starting build "d7a0809d-bea1-4b8f-b45e-cf5657b88014" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d4dd822bbffb: Pulling fs layer Step #0: 4d8fc000f412: Pulling fs layer Step #0: 389e1cb2b517: Pulling fs layer Step #0: e1c5f4198d9f: Pulling fs layer Step #0: 2bf8e2a82f27: Pulling fs layer Step #0: a041ea0a7870: Pulling fs layer Step #0: 2b5e29f0623e: Pulling fs layer Step #0: 6041a58f5d29: Pulling fs layer Step #0: 9ebacd20d43d: Pulling fs layer Step #0: f79bfb061366: Pulling fs layer Step #0: 646e42d39dba: Pulling fs layer Step #0: dff4be8d2817: Pulling fs layer Step #0: 8c0f3eb76529: Pulling fs layer Step #0: 93d2418a6c21: Pulling fs layer Step #0: 18f124aab1b1: Pulling fs layer Step #0: da2ebf33d422: Pulling fs layer Step #0: 178606bb99d6: Pulling fs layer Step #0: aae63a868d37: Pulling fs layer Step #0: 6ae5d3a43a91: Pulling fs layer Step #0: 3f8afd344dd7: Pulling fs layer Step #0: 389e1cb2b517: Waiting Step #0: a2d8114ab0b1: Pulling fs layer Step #0: 7ae2d057c63f: Pulling fs layer Step #0: 4e3ece6738ea: Pulling fs layer Step #0: 2b5e29f0623e: Waiting Step #0: 9a8170f87ad2: Pulling fs layer Step #0: e1c5f4198d9f: Waiting Step #0: 174b28ee17ef: Pulling fs layer Step #0: 6041a58f5d29: Waiting Step #0: 2bf8e2a82f27: Waiting Step #0: 9ebacd20d43d: Waiting Step #0: a041ea0a7870: Waiting Step #0: f79bfb061366: Waiting Step #0: 646e42d39dba: Waiting Step #0: 7ae2d057c63f: Waiting Step #0: aae63a868d37: Waiting Step #0: 4e3ece6738ea: Waiting Step #0: dff4be8d2817: Waiting Step #0: 6ae5d3a43a91: Waiting Step #0: 9a8170f87ad2: Waiting Step #0: da2ebf33d422: Waiting Step #0: 8c0f3eb76529: Waiting Step #0: 3f8afd344dd7: Waiting Step #0: 174b28ee17ef: Waiting Step #0: 178606bb99d6: Waiting Step #0: a2d8114ab0b1: Waiting Step #0: 18f124aab1b1: Waiting Step #0: 93d2418a6c21: Waiting Step #0: 4d8fc000f412: Verifying Checksum Step #0: 4d8fc000f412: Download complete Step #0: 389e1cb2b517: Verifying Checksum Step #0: 389e1cb2b517: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e1c5f4198d9f: Verifying Checksum Step #0: e1c5f4198d9f: Download complete Step #0: 2bf8e2a82f27: Download complete Step #0: 2b5e29f0623e: Verifying Checksum Step #0: 2b5e29f0623e: Download complete Step #0: a041ea0a7870: Verifying Checksum Step #0: a041ea0a7870: Download complete Step #0: 9ebacd20d43d: Verifying Checksum Step #0: 9ebacd20d43d: Download complete Step #0: f79bfb061366: Verifying Checksum Step #0: f79bfb061366: Download complete Step #0: 646e42d39dba: Verifying Checksum Step #0: 646e42d39dba: Download complete Step #0: d4dd822bbffb: Verifying Checksum Step #0: d4dd822bbffb: Download complete Step #0: b549f31133a9: Pull complete Step #0: 8c0f3eb76529: Verifying Checksum Step #0: 8c0f3eb76529: Download complete Step #0: 6041a58f5d29: Verifying Checksum Step #0: 6041a58f5d29: Download complete Step #0: 93d2418a6c21: Verifying Checksum Step #0: 93d2418a6c21: Download complete Step #0: 18f124aab1b1: Verifying Checksum Step #0: 18f124aab1b1: Download complete Step #0: dff4be8d2817: Verifying Checksum Step #0: dff4be8d2817: Download complete Step #0: 178606bb99d6: Verifying Checksum Step #0: 178606bb99d6: Download complete Step #0: 6ae5d3a43a91: Verifying Checksum Step #0: 6ae5d3a43a91: Download complete Step #0: da2ebf33d422: Verifying Checksum Step #0: da2ebf33d422: Download complete Step #0: 3f8afd344dd7: Verifying Checksum Step #0: 3f8afd344dd7: Download complete Step #0: a2d8114ab0b1: Verifying Checksum Step #0: a2d8114ab0b1: Download complete Step #0: 7ae2d057c63f: Verifying Checksum Step #0: 7ae2d057c63f: Download complete Step #0: 4e3ece6738ea: Verifying Checksum Step #0: 4e3ece6738ea: Download complete Step #0: 9a8170f87ad2: Verifying Checksum Step #0: 9a8170f87ad2: Download complete Step #0: aae63a868d37: Verifying Checksum Step #0: aae63a868d37: Download complete Step #0: 174b28ee17ef: Download complete Step #0: d4dd822bbffb: Pull complete Step #0: 4d8fc000f412: Pull complete Step #0: 389e1cb2b517: Pull complete Step #0: e1c5f4198d9f: Pull complete Step #0: 2bf8e2a82f27: Pull complete Step #0: a041ea0a7870: Pull complete Step #0: 2b5e29f0623e: Pull complete Step #0: 6041a58f5d29: Pull complete Step #0: 9ebacd20d43d: Pull complete Step #0: f79bfb061366: Pull complete Step #0: 646e42d39dba: Pull complete Step #0: dff4be8d2817: Pull complete Step #0: 8c0f3eb76529: Pull complete Step #0: 93d2418a6c21: Pull complete Step #0: 18f124aab1b1: Pull complete Step #0: da2ebf33d422: Pull complete Step #0: 178606bb99d6: Pull complete Step #0: aae63a868d37: Pull complete Step #0: 6ae5d3a43a91: Pull complete Step #0: 3f8afd344dd7: Pull complete Step #0: a2d8114ab0b1: Pull complete Step #0: 7ae2d057c63f: Pull complete Step #0: 4e3ece6738ea: Pull complete Step #0: 9a8170f87ad2: Pull complete Step #0: 174b28ee17ef: Pull complete Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/block_decompress.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/block_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/decompress_cross_format.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/decompress_dstSize_tooSmall.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/dictionary_decompress.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/dictionary_loader.covreport... Step #1: / [0/21 files][264.0 KiB/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/dictionary_round_trip.covreport... Step #1: / [0/21 files][264.0 KiB/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/dictionary_stream_round_trip.covreport... Step #1: / [0/21 files][528.0 KiB/ 35.8 MiB] 1% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/fse_read_ncount.covreport... Step #1: / [0/21 files][ 1.3 MiB/ 35.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/generate_sequences.covreport... Step #1: / [0/21 files][ 1.6 MiB/ 35.8 MiB] 4% Done / [1/21 files][ 2.0 MiB/ 35.8 MiB] 5% Done / [2/21 files][ 2.0 MiB/ 35.8 MiB] 5% Done / [3/21 files][ 3.2 MiB/ 35.8 MiB] 9% Done / [4/21 files][ 5.1 MiB/ 35.8 MiB] 14% Done / [5/21 files][ 7.1 MiB/ 35.8 MiB] 19% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/huf_decompress.covreport... Step #1: / [5/21 files][ 7.1 MiB/ 35.8 MiB] 19% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/huf_round_trip.covreport... Step #1: / [5/21 files][ 7.1 MiB/ 35.8 MiB] 19% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/raw_dictionary_round_trip.covreport... Step #1: / [5/21 files][ 7.1 MiB/ 35.8 MiB] 19% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/seekable_roundtrip.covreport... Step #1: / [5/21 files][ 7.1 MiB/ 35.8 MiB] 19% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/sequence_compression_api.covreport... Step #1: / [5/21 files][ 7.1 MiB/ 35.8 MiB] 19% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/simple_compress.covreport... Step #1: / [5/21 files][ 7.1 MiB/ 35.8 MiB] 19% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/simple_decompress.covreport... Step #1: / [5/21 files][ 7.3 MiB/ 35.8 MiB] 20% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/simple_round_trip.covreport... Step #1: / [5/21 files][ 7.3 MiB/ 35.8 MiB] 20% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/stream_decompress.covreport... Step #1: / [5/21 files][ 8.1 MiB/ 35.8 MiB] 22% Done / [6/21 files][ 8.8 MiB/ 35.8 MiB] 24% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/stream_round_trip.covreport... Step #1: / [6/21 files][ 8.8 MiB/ 35.8 MiB] 24% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250617/zstd_frame_info.covreport... Step #1: / [6/21 files][ 8.8 MiB/ 35.8 MiB] 24% Done / [7/21 files][ 8.8 MiB/ 35.8 MiB] 24% Done / [8/21 files][ 12.8 MiB/ 35.8 MiB] 35% Done / [9/21 files][ 15.3 MiB/ 35.8 MiB] 42% Done / [10/21 files][ 17.3 MiB/ 35.8 MiB] 48% Done / [11/21 files][ 17.6 MiB/ 35.8 MiB] 49% Done - - [12/21 files][ 18.1 MiB/ 35.8 MiB] 50% Done - [13/21 files][ 20.1 MiB/ 35.8 MiB] 56% Done - [14/21 files][ 21.1 MiB/ 35.8 MiB] 58% Done - [15/21 files][ 26.1 MiB/ 35.8 MiB] 72% Done - [16/21 files][ 26.4 MiB/ 35.8 MiB] 73% Done - [17/21 files][ 27.4 MiB/ 35.8 MiB] 76% Done - [18/21 files][ 31.0 MiB/ 35.8 MiB] 86% Done - [19/21 files][ 32.4 MiB/ 35.8 MiB] 90% Done - [20/21 files][ 34.7 MiB/ 35.8 MiB] 96% Done - [21/21 files][ 35.8 MiB/ 35.8 MiB] 100% Done Step #1: Operation completed over 21 objects/35.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 36704 Step #2: -rw-r--r-- 1 root root 566884 Jun 17 10:13 block_decompress.covreport Step #2: -rw-r--r-- 1 root root 1585279 Jun 17 10:13 block_round_trip.covreport Step #2: -rw-r--r-- 1 root root 960102 Jun 17 10:13 decompress_cross_format.covreport Step #2: -rw-r--r-- 1 root root 1413394 Jun 17 10:13 decompress_dstSize_tooSmall.covreport Step #2: -rw-r--r-- 1 root root 2894165 Jun 17 10:13 dictionary_decompress.covreport Step #2: -rw-r--r-- 1 root root 1819661 Jun 17 10:13 dictionary_loader.covreport Step #2: -rw-r--r-- 1 root root 45215 Jun 17 10:13 fse_read_ncount.covreport Step #2: -rw-r--r-- 1 root root 2478263 Jun 17 10:13 generate_sequences.covreport Step #2: -rw-r--r-- 1 root root 3176817 Jun 17 10:13 dictionary_stream_round_trip.covreport Step #2: -rw-r--r-- 1 root root 3242224 Jun 17 10:13 dictionary_round_trip.covreport Step #2: -rw-r--r-- 1 root root 325524 Jun 17 10:13 huf_decompress.covreport Step #2: -rw-r--r-- 1 root root 483501 Jun 17 10:13 huf_round_trip.covreport Step #2: -rw-r--r-- 1 root root 150990 Jun 17 10:13 zstd_frame_info.covreport Step #2: -rw-r--r-- 1 root root 2402310 Jun 17 10:13 seekable_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 1949885 Jun 17 10:13 simple_decompress.covreport Step #2: -rw-r--r-- 1 root root 1721377 Jun 17 10:13 sequence_compression_api.covreport Step #2: -rw-r--r-- 1 root root 2938501 Jun 17 10:13 raw_dictionary_round_trip.covreport Step #2: -rw-r--r-- 1 root root 2970608 Jun 17 10:13 stream_round_trip.covreport Step #2: -rw-r--r-- 1 root root 2313341 Jun 17 10:13 stream_decompress.covreport Step #2: -rw-r--r-- 1 root root 1296540 Jun 17 10:13 simple_compress.covreport Step #2: -rw-r--r-- 1 root root 2796231 Jun 17 10:13 simple_round_trip.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447" Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Sending build context to Docker daemon 5.632kB Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": b549f31133a9: Already exists Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": d4dd822bbffb: Already exists Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 4d8fc000f412: Already exists Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 3361395d6e44: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 48b5b52d0b6b: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 133d1078471d: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 067b043f6c3d: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": b378ee38e924: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 56cba17d63ec: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 0c2c0ffee9e9: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 87afe3e74a6f: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 0dcbbd7b1e2b: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 96f172c7630c: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": c11c0e8d790b: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": ea461ccc518a: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 8464fcdf5650: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": be9c3055ce18: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 9e2aefad8bb5: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": e49cca9f06ca: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 8c015615c97f: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 4d81dcfcb6dc: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": d2ea0ce4f46f: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 0c2c0ffee9e9: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 96f172c7630c: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 7f3d4930022b: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": c11c0e8d790b: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 13a21c9fae89: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 87afe3e74a6f: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 17afa181c115: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 7cc08c3a1dbf: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": ea461ccc518a: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": fd9e54733f66: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 8464fcdf5650: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 688d1a420abf: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 0dcbbd7b1e2b: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 73ea241ea4d8: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 4c89e2ea8dbc: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": be9c3055ce18: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": e49cca9f06ca: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 441d7463a69a: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 067b043f6c3d: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 3fa465ac5942: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 9e2aefad8bb5: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 518907e5c0ad: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 7cc08c3a1dbf: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 326319e6c6d5: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": d3c8b77e4984: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": fd9e54733f66: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 7f3d4930022b: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 4d81dcfcb6dc: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 67846ae876b5: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 688d1a420abf: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 13a21c9fae89: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 44506760bc19: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": d2ea0ce4f46f: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": f3b60835fbba: Pulling fs layer Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 17afa181c115: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": b378ee38e924: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 67846ae876b5: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 73ea241ea4d8: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 518907e5c0ad: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 44506760bc19: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 4c89e2ea8dbc: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 326319e6c6d5: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": f3b60835fbba: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": d3c8b77e4984: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 441d7463a69a: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 3fa465ac5942: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 56cba17d63ec: Waiting Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 133d1078471d: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 133d1078471d: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 48b5b52d0b6b: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 48b5b52d0b6b: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": b378ee38e924: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 3361395d6e44: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 3361395d6e44: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 56cba17d63ec: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 56cba17d63ec: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 87afe3e74a6f: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 87afe3e74a6f: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 0dcbbd7b1e2b: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 0dcbbd7b1e2b: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 96f172c7630c: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 96f172c7630c: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 3361395d6e44: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": c11c0e8d790b: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": c11c0e8d790b: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": ea461ccc518a: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": ea461ccc518a: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 0c2c0ffee9e9: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 0c2c0ffee9e9: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 48b5b52d0b6b: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 8464fcdf5650: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 133d1078471d: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": be9c3055ce18: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": be9c3055ce18: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 9e2aefad8bb5: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 9e2aefad8bb5: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": e49cca9f06ca: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": e49cca9f06ca: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 4d81dcfcb6dc: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 4d81dcfcb6dc: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 8c015615c97f: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 7f3d4930022b: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 7f3d4930022b: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 067b043f6c3d: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 067b043f6c3d: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": d2ea0ce4f46f: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 13a21c9fae89: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 17afa181c115: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 17afa181c115: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 7cc08c3a1dbf: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 7cc08c3a1dbf: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": fd9e54733f66: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": fd9e54733f66: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 688d1a420abf: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 688d1a420abf: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 73ea241ea4d8: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 73ea241ea4d8: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 441d7463a69a: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 441d7463a69a: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 4c89e2ea8dbc: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 4c89e2ea8dbc: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 3fa465ac5942: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 518907e5c0ad: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 326319e6c6d5: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": d3c8b77e4984: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 67846ae876b5: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 44506760bc19: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 44506760bc19: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": f3b60835fbba: Verifying Checksum Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": f3b60835fbba: Download complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 067b043f6c3d: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": b378ee38e924: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 56cba17d63ec: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 0c2c0ffee9e9: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 87afe3e74a6f: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 0dcbbd7b1e2b: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 96f172c7630c: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": c11c0e8d790b: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": ea461ccc518a: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 8464fcdf5650: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": be9c3055ce18: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 9e2aefad8bb5: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": e49cca9f06ca: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 8c015615c97f: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 4d81dcfcb6dc: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": d2ea0ce4f46f: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 7f3d4930022b: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 13a21c9fae89: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 17afa181c115: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 7cc08c3a1dbf: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": fd9e54733f66: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 688d1a420abf: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 73ea241ea4d8: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 4c89e2ea8dbc: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 441d7463a69a: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 3fa465ac5942: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 518907e5c0ad: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 326319e6c6d5: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": d3c8b77e4984: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 67846ae876b5: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 44506760bc19: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": f3b60835fbba: Pull complete Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4 Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": ---> 1b8163539497 Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Step 2/5 : RUN apt-get update && apt-get install -y make python wget Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": ---> Running in 19b89350e6f1 Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Fetched 383 kB in 1s (388 kB/s) Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Reading package lists... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Reading package lists... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Building dependency tree... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Reading state information... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": make is already the newest version (4.2.1-1.2). Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": make set to manually installed. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": wget is already the newest version (1.20.3-1ubuntu2.1). Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": The following packages were automatically installed and are no longer required: Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": autotools-dev libsigsegv2 m4 Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Use 'apt autoremove' to remove them. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": The following additional packages will be installed: Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": libpython2.7-stdlib mime-support python2 python2-minimal python2.7 Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": python2.7-minimal Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Suggested packages: Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": python2-doc python-tk python2.7-doc binfmt-support Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": The following NEW packages will be installed: Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": libpython2.7-stdlib mime-support python-is-python2 python2 python2-minimal Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": python2.7 python2.7-minimal Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Need to get 4163 kB of archives. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": After this operation, 22.8 MB of additional disk space will be used. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Fetched 4163 kB in 0s (9261 kB/s) Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Selecting previously unselected package libpython2.7-minimal:amd64. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Selecting previously unselected package python2.7-minimal. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Selecting previously unselected package python2-minimal. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Selecting previously unselected package mime-support. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Unpacking mime-support (3.64ubuntu1) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Selecting previously unselected package python2.7. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Selecting previously unselected package libpython2-stdlib:amd64. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Selecting previously unselected package python2. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18259 files and directories currently installed.) Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Preparing to unpack .../python2_2.7.17-2ubuntu4_amd64.deb ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Unpacking python2 (2.7.17-2ubuntu4) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Selecting previously unselected package libmagic-mgc. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Selecting previously unselected package file. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Unpacking file (1:5.38-4) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Selecting previously unselected package python-is-python2. Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Preparing to unpack .../python-is-python2_2.7.17-4_all.deb ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Unpacking python-is-python2 (2.7.17-4) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Setting up mime-support (3.64ubuntu1) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Setting up file (1:5.38-4) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Setting up python2.7 (2.7.18-1~20.04.7) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Setting up python2 (2.7.17-2ubuntu4) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Setting up python-is-python2 (2.7.17-4) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Removing intermediate container 19b89350e6f1 Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": ---> 0ffcad1a07b9 Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Step 3/5 : RUN git clone --depth 1 https://github.com/facebook/zstd Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": ---> Running in 0456b21e5a3a Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Cloning into 'zstd'... Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Removing intermediate container 0456b21e5a3a Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": ---> ccf5ac00d6e6 Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Step 4/5 : WORKDIR zstd Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": ---> Running in 9388b069a1f5 Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Removing intermediate container 9388b069a1f5 Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": ---> ac7fd12b376b Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": ---> 58c1fed3f2ea Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Successfully built 58c1fed3f2ea Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Successfully tagged gcr.io/oss-fuzz/zstd:latest Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/zstd:latest Finished Step #4 - "build-d492c4fb-b526-4181-91ab-d818d01bf447" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zstd Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filefF7xUN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zstd/.git Step #5 - "srcmap": + GIT_DIR=/src/zstd Step #5 - "srcmap": + cd /src/zstd Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/facebook/zstd Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=2082749775a3359319e85b5041a5bdc8a923c438 Step #5 - "srcmap": + jq_inplace /tmp/filefF7xUN '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "2082749775a3359319e85b5041a5bdc8a923c438" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileqbi6cc Step #5 - "srcmap": + cat /tmp/filefF7xUN Step #5 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "2082749775a3359319e85b5041a5bdc8a923c438" }' Step #5 - "srcmap": + mv /tmp/fileqbi6cc /tmp/filefF7xUN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filefF7xUN Step #5 - "srcmap": + rm /tmp/filefF7xUN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zstd": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/facebook/zstd", Step #5 - "srcmap": "rev": "2082749775a3359319e85b5041a5bdc8a923c438" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 37% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 2194 B/2194 B 100%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1182 B/1546 B 76%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 5136 B/155 kB 3%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2462 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (1401 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18326 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 32.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 20.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/4.9 MB 118.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 106.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 109.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 98.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 164.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 147.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/zstd Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 94.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 127.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 180.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 157.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 37.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 150.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 40.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 153.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 90.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 145.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 124.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 143.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=3b8722912bc3725462425c21b46f356cd661b3dc2d3cbdee38f25f4ef05b181e Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-du9fi8zp/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/57 [tree-sitter-cpp]  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Found existing installation: numpy 2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Uninstalling numpy-2.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Successfully uninstalled numpy-2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 31/57 [MarkupSafe]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 31/57 [MarkupSafe]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 31/57 [MarkupSafe]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 31/57 [MarkupSafe]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 31/57 [MarkupSafe]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 39/57 [charset_normalizer]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 44/57 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.768 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.891 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.891 INFO analysis - extract_tests_from_directories: /src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.892 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.892 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.892 INFO analysis - extract_tests_from_directories: /src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.892 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.893 INFO analysis - extract_tests_from_directories: /src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.893 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.893 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.893 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.894 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.894 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.894 INFO analysis - extract_tests_from_directories: /src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.894 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.894 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.895 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.895 INFO analysis - extract_tests_from_directories: /src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.895 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.895 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.895 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.896 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.896 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.896 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.896 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.897 INFO analysis - extract_tests_from_directories: /src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.897 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.897 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.897 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.897 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.898 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.898 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.898 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.898 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.898 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.899 INFO analysis - extract_tests_from_directories: /src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.899 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.899 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.899 INFO analysis - extract_tests_from_directories: /src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.900 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.900 INFO analysis - extract_tests_from_directories: /src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.900 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.900 INFO analysis - extract_tests_from_directories: /src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.900 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.901 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.901 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.901 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.901 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.902 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.902 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.902 INFO analysis - extract_tests_from_directories: /src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.902 INFO analysis - extract_tests_from_directories: /src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.902 INFO analysis - extract_tests_from_directories: /src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.903 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.903 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.903 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.903 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.903 INFO analysis - extract_tests_from_directories: /src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.904 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.904 INFO analysis - extract_tests_from_directories: /src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.904 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.978 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.271 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.287 INFO oss_fuzz - analyse_folder: Found 271 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.287 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.287 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.661 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.693 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.756 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.113 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.144 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.177 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.207 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.301 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.425 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.460 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.491 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.740 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.802 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.892 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.924 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.987 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.316 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.353 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.383 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.539 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.722 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.395 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.395 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:30.221 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:30.456 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:30.456 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:33.084 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:33.093 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.815 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.816 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.827 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.828 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.836 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.837 INFO oss_fuzz - analyse_folder: Dump methods for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.837 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.031 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.260 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.260 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:40.893 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:40.903 INFO oss_fuzz - analyse_folder: Extracting calltree for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:41.827 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:41.828 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:41.842 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:41.843 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:41.855 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:41.855 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:41.855 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:42.059 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:42.289 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:42.289 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:44.910 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:44.919 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:47.429 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:47.430 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:47.442 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:47.442 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:47.451 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:47.452 INFO oss_fuzz - analyse_folder: Dump methods for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:47.452 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:47.650 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:47.885 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:47.885 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:50.493 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:50.504 INFO oss_fuzz - analyse_folder: Extracting calltree for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:53.011 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:53.012 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:53.026 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:53.027 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:53.038 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:53.038 INFO oss_fuzz - analyse_folder: Dump methods for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:53.038 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:53.242 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:53.470 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:53.470 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.084 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.094 INFO oss_fuzz - analyse_folder: Extracting calltree for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.707 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.708 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.721 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.721 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.731 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.731 INFO oss_fuzz - analyse_folder: Dump methods for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.731 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.935 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.163 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.163 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.766 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.777 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.962 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.962 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.976 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.977 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.987 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.987 INFO oss_fuzz - analyse_folder: Dump methods for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.987 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.191 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.421 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.421 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:09.988 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:09.997 INFO oss_fuzz - analyse_folder: Extracting calltree for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:10.183 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:10.183 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:10.195 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:10.196 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:10.205 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:10.206 INFO oss_fuzz - analyse_folder: Dump methods for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:10.206 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:10.412 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:10.819 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:10.819 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.520 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.530 INFO oss_fuzz - analyse_folder: Extracting calltree for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:16.570 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:16.571 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:16.585 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:16.586 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:16.597 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:16.597 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:16.597 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:16.805 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:17.037 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:17.037 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.764 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.774 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO oss_fuzz - analyse_folder: Dump methods for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.458 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.458 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.841 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.852 INFO oss_fuzz - analyse_folder: Extracting calltree for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.983 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.984 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.998 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.999 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.009 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.009 INFO oss_fuzz - analyse_folder: Dump methods for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.009 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.214 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.630 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.630 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:31.351 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:31.361 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:35.834 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:35.836 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:35.850 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:35.850 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:35.860 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:35.860 INFO oss_fuzz - analyse_folder: Dump methods for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:35.860 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:36.065 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:36.302 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:36.302 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:38.692 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:38.703 INFO oss_fuzz - analyse_folder: Extracting calltree for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.525 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.526 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.539 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.539 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.550 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.550 INFO oss_fuzz - analyse_folder: Dump methods for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.550 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.941 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.170 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.170 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.863 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.873 INFO oss_fuzz - analyse_folder: Extracting calltree for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.381 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.381 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.394 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.394 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.404 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.404 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.404 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.607 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.843 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.843 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.566 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.577 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.526 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.527 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.542 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.542 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.554 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.554 INFO oss_fuzz - analyse_folder: Dump methods for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.554 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.760 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.991 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.991 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.374 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.384 INFO oss_fuzz - analyse_folder: Extracting calltree for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.897 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.897 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.909 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.910 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.920 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.920 INFO oss_fuzz - analyse_folder: Dump methods for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.920 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.308 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.544 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.544 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.212 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.223 INFO oss_fuzz - analyse_folder: Extracting calltree for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.231 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.231 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.245 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.245 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.255 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.255 INFO oss_fuzz - analyse_folder: Dump methods for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.255 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.464 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.699 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.699 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:08.407 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:08.417 INFO oss_fuzz - analyse_folder: Extracting calltree for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:09.289 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:09.290 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:09.302 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:09.302 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:09.312 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:09.312 INFO oss_fuzz - analyse_folder: Dump methods for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:09.312 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:09.520 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:09.761 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:09.761 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:12.506 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:12.517 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.591 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.592 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.605 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.605 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.615 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.615 INFO oss_fuzz - analyse_folder: Dump methods for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.615 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.825 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.061 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.061 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.458 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.468 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.119 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.120 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.133 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.133 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.143 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.143 INFO oss_fuzz - analyse_folder: Dump methods for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.143 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.351 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.765 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.765 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.502 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.513 INFO oss_fuzz - analyse_folder: Extracting calltree for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:29.577 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:29.578 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:29.592 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:29.593 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:29.603 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:29.603 INFO oss_fuzz - analyse_folder: Dump methods for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:29.603 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:29.811 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:30.043 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:30.043 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:32.426 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:32.436 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.946 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.948 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.961 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.961 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.971 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.975 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.975 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.007 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.007 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.012 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.012 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.042 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.043 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.043 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.046 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-generate_sequences.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.047 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-generate_sequences.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.047 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.051 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_cross_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.055 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_cross_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_dstSize_tooSmall.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.059 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_dstSize_tooSmall.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-stream_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.063 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-stream_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.063 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.877 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.889 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.899 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.916 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.923 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.010 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.014 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.020 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.034 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.042 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.538 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-seekable_roundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.539 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-seekable_roundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.539 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-block_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-huf_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-block_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-huf_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.784 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.784 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zstd_frame_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.155 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zstd_frame_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.155 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.156 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.156 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_loader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.260 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_loader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.171 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.297 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.445 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.470 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.480 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fse_read_ncount.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fse_read_ncount.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.582 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.683 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.684 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.684 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.745 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-huf_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.745 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-huf_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.746 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.796 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.841 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.906 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.922 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.027 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-raw_dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.027 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-raw_dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.046 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.591 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.592 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.592 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.665 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.666 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.666 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.128 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.237 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.350 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.354 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-block_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-block_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.463 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.474 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-sequence_compression_api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-sequence_compression_api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.638 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.652 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.652 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:51.248 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:51.293 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:51.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:51.415 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.979 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.096 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.195 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.266 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.896 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.897 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.898 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.899 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dictionary_round_trip.data with fuzzerLogFile-dictionary_round_trip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.899 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-stream_decompress.data with fuzzerLogFile-stream_decompress.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.899 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-decompress_cross_format.data with fuzzerLogFile-decompress_cross_format.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.899 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-simple_decompress.data with fuzzerLogFile-simple_decompress.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.899 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-decompress_dstSize_tooSmall.data with fuzzerLogFile-decompress_dstSize_tooSmall.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.899 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-generate_sequences.data with fuzzerLogFile-generate_sequences.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.899 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-seekable_roundtrip.data with fuzzerLogFile-seekable_roundtrip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.899 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-block_decompress.data with fuzzerLogFile-block_decompress.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.899 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-huf_round_trip.data with fuzzerLogFile-huf_round_trip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.899 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-zstd_frame_info.data with fuzzerLogFile-zstd_frame_info.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.899 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-simple_compress.data with fuzzerLogFile-simple_compress.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.899 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dictionary_loader.data with fuzzerLogFile-dictionary_loader.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.899 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fse_read_ncount.data with fuzzerLogFile-fse_read_ncount.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.900 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-huf_decompress.data with fuzzerLogFile-huf_decompress.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.900 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-simple_round_trip.data with fuzzerLogFile-simple_round_trip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.900 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-raw_dictionary_round_trip.data with fuzzerLogFile-raw_dictionary_round_trip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.900 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-stream_round_trip.data with fuzzerLogFile-stream_round_trip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.900 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dictionary_decompress.data with fuzzerLogFile-dictionary_decompress.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.900 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-block_round_trip.data with fuzzerLogFile-block_round_trip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.900 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-sequence_compression_api.data with fuzzerLogFile-sequence_compression_api.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.900 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dictionary_stream_round_trip.data with fuzzerLogFile-dictionary_stream_round_trip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.900 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.900 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.933 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.943 INFO fuzzer_profile - accummulate_profile: stream_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.954 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.965 INFO fuzzer_profile - accummulate_profile: simple_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.975 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.986 INFO fuzzer_profile - accummulate_profile: generate_sequences: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.997 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.008 INFO fuzzer_profile - accummulate_profile: block_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.019 INFO fuzzer_profile - accummulate_profile: huf_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.030 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.061 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.061 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.078 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.079 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.087 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.088 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.091 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.094 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.097 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.101 INFO fuzzer_profile - accummulate_profile: stream_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.102 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.102 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.104 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.105 INFO fuzzer_profile - accummulate_profile: simple_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.105 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.107 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.108 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.108 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.108 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.109 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.109 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.109 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.111 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.112 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_cross_format.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.125 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.126 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.132 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.132 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.134 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.136 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_dstSize_tooSmall.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.139 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.140 INFO fuzzer_profile - accummulate_profile: block_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.145 INFO fuzzer_profile - accummulate_profile: block_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.145 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.148 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.148 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.150 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.150 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.158 INFO fuzzer_profile - accummulate_profile: generate_sequences: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.158 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.158 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.159 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.159 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.161 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.161 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/generate_sequences.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.162 INFO fuzzer_profile - accummulate_profile: huf_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.162 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.162 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.164 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.165 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.165 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.166 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.166 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zstd_frame_info.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.176 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.176 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.176 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.179 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/seekable_roundtrip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.196 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.196 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.196 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.196 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.202 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.202 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.251 INFO fuzzer_profile - accummulate_profile: block_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.252 INFO fuzzer_profile - accummulate_profile: block_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.253 INFO fuzzer_profile - accummulate_profile: block_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.253 INFO fuzzer_profile - accummulate_profile: block_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.258 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.259 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.259 INFO fuzzer_profile - accummulate_profile: block_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.260 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.260 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.260 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.265 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.266 INFO fuzzer_profile - accummulate_profile: huf_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.288 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.291 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.292 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.292 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.297 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.298 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.396 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.402 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.402 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.403 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.408 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.410 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.466 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.470 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.470 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.470 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.476 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.478 INFO fuzzer_profile - accummulate_profile: simple_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.503 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.506 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.507 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.507 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.512 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.514 INFO fuzzer_profile - accummulate_profile: stream_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.541 INFO fuzzer_profile - accummulate_profile: simple_compress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.633 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.637 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.638 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.638 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.641 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.644 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.646 INFO fuzzer_profile - accummulate_profile: generate_sequences: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.648 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.649 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.650 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.655 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.657 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.671 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.671 INFO fuzzer_profile - accummulate_profile: simple_compress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.677 INFO fuzzer_profile - accummulate_profile: dictionary_loader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.682 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.684 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.685 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.685 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.691 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.694 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.696 INFO fuzzer_profile - accummulate_profile: simple_compress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.696 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.696 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.698 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_compress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.784 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.809 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.809 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.848 INFO fuzzer_profile - accummulate_profile: dictionary_loader: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.848 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.848 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.850 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.851 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_loader.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.911 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.912 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.914 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.914 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.914 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.917 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.917 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fse_read_ncount.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.925 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.926 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.926 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.926 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.931 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.931 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.951 INFO fuzzer_profile - accummulate_profile: simple_compress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.954 INFO fuzzer_profile - accummulate_profile: simple_compress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.955 INFO fuzzer_profile - accummulate_profile: simple_compress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.955 INFO fuzzer_profile - accummulate_profile: simple_compress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.960 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.962 INFO fuzzer_profile - accummulate_profile: simple_compress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.181 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.188 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.189 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.189 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.194 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.196 INFO fuzzer_profile - accummulate_profile: dictionary_loader: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.943 INFO fuzzer_profile - accummulate_profile: huf_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.944 INFO fuzzer_profile - accummulate_profile: simple_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.031 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.071 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.071 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.075 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.075 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.083 INFO fuzzer_profile - accummulate_profile: huf_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.083 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.084 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.086 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.086 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.101 INFO fuzzer_profile - accummulate_profile: simple_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.103 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.119 INFO fuzzer_profile - accummulate_profile: stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.149 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.150 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.150 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.150 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.155 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.156 INFO fuzzer_profile - accummulate_profile: huf_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.164 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.164 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.194 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.194 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.194 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.196 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.197 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/raw_dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.235 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.284 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.284 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.321 INFO fuzzer_profile - accummulate_profile: stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.322 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.322 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.324 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.324 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.347 INFO fuzzer_profile - accummulate_profile: block_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.364 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.364 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.403 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.405 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.405 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.438 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.480 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.480 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.510 INFO fuzzer_profile - accummulate_profile: block_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.511 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.511 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.514 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.599 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.602 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.603 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.634 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.634 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.634 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.637 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sequence_compression_api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.681 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.685 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.685 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.686 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.691 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.694 INFO fuzzer_profile - accummulate_profile: simple_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.735 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.735 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.767 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.767 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.769 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.769 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.797 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.800 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.801 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.801 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.808 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.811 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.824 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.827 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.828 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.828 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.833 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.835 INFO fuzzer_profile - accummulate_profile: block_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.883 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.889 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.890 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.891 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.896 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.898 INFO fuzzer_profile - accummulate_profile: stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.935 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.941 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.942 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.943 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.948 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.951 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.956 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.960 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.960 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.961 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.966 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.967 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.359 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.365 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.366 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.367 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.372 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.375 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.662 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.662 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.663 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.664 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.676 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.403 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:350:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:351:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:352:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:353:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:354:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:355:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:268:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:269:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:270:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:271:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:279:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:280:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:281:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_32bits:264:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:359:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:360:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:361:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:362:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.468 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:363:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:364:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:284:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:285:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:286:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:329:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:330:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:331:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:332:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:333:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:334:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:335:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:336:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:274:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:275:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:276:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.469 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.470 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.470 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.470 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.470 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.470 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.470 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.470 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.470 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_isError:2429:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.543 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2529:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.543 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2530:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.543 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2531:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.543 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2532:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.543 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2534:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.543 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2536:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.544 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2537:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.544 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2539:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.544 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2540:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.544 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2542:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.544 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2543:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.544 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2544:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.548 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2545:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.548 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:255:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.548 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:256:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.548 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:258:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.548 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:259:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.548 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:261:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.548 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:262:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:263:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:264:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:265:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:266:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:267:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:268:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:269:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:270:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:271:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:272:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:273:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:275:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:276:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:278:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:279:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:281:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:282:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:284:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:285:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:287:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:288:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:290:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:291:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:292:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.549 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:293:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:294:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:295:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:296:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:297:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:363:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:364:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:365:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:366:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:367:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:331:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:333:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:336:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:342:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:354:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:355:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:356:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:413:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:415:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:416:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:417:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:419:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.550 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:420:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:422:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:424:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:425:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:426:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:427:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:429:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:430:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:431:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:433:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:434:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:435:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:436:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:437:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:438:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:439:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:440:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:441:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:442:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:443:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:444:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:372:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:373:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:374:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:375:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:376:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:347:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:348:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:349:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:350:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:450:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:451:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.551 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:452:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_isError:31:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:222:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:223:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:224:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:518:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:519:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:520:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:521:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:522:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:523:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:524:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:554:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:555:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:556:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:557:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:558:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:560:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:561:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:562:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:541:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:542:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:543:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:544:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.552 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:545:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:547:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:548:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:549:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:177:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:178:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:179:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:180:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:181:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:183:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:184:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:185:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:188:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:190:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:191:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:193:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:195:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:198:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:199:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:201:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:202:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:204:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:206:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:207:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:209:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:211:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.553 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:212:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:214:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:215:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:219:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:220:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:221:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:222:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:223:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:224:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:225:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:227:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:228:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:229:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:230:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:231:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:232:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:234:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:235:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:236:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:354:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:355:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:356:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:357:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:358:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:359:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: MEM_64bits:138:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.554 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:311:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:312:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:313:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:300:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:301:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:302:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:303:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:304:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:305:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:306:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:307:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:308:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:217:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:218:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:219:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:217:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:218:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:219:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:220:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:221:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:223:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:225:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:226:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:170:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1311:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1312:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1315:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1316:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1318:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1319:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1320:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1321:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1322:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1323:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1324:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1325:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1327:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1328:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1329:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1268:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.556 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1269:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1270:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1271:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1272:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1273:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:325:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:326:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:327:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:328:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_nextSrcSizeToDecompress:1224:3142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1276:3147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1277:3149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1279:3150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1280:3153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1282:3154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1284:3155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1285:3157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.557 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1286:3158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1287:3159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1288:3160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1289:3161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1290:3162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1291:3164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1292:3166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1293:3167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1294:3168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1295:3169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1296:3170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1297:3171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1298:3172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1299:3174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1300:3175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1301:3176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1303:3177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1304:3178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1305:3179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1306:3180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1307:3181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1308:3182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1309:3183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1311:3184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1312:3185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.558 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1313:3186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1314:3187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1315:3188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1316:3189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1317:3190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1318:3191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1319:3193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1320:3194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1321:3195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1322:3196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1324:3197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1325:3198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1326:3199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1327:3200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1328:3201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1329:3202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1330:3203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1331:3204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1332:3205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1333:3206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1334:3207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1335:3208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1336:3209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1337:3210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1339:3211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1340:3212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1341:3213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.559 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1342:3214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.560 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1343:3215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.560 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1344:3216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.560 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1345:3217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.560 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1346:3218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.560 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1347:3219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.560 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1348:3220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:898:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:899:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:900:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:901:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:902:2552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:903:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:904:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:696:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:697:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:698:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:699:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:700:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:701:2639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:704:2640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:707:2643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:708:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:709:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:710:2648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:711:2649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:712:2650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:713:2651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:714:2652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:715:2653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:716:2654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:717:2655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:718:2656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:720:2657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:722:2658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:723:2659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:724:2660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:725:2661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:728:2662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:729:2663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:730:2664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:731:2667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:732:2670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:733:2671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:736:2672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:737:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:738:2676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:739:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:740:2678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:741:2679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:742:2680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:743:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:744:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:745:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:746:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:747:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:749:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:750:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.562 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:751:2688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:752:2689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:753:2690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:754:2692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:755:2693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:756:2694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:757:2695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:758:2696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:759:2697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:760:2698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:762:2699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:763:2700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:764:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:765:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:766:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:767:2704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:768:2705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:769:2706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:770:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:771:2708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:772:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:773:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:774:2712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:776:2713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:777:2714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2077:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2078:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2079:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2089:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2092:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2093:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2094:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2095:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2096:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2097:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2187:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2188:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2189:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2190:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2191:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2192:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2193:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2194:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:136:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:137:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:138:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:140:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:141:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:142:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:144:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:145:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:146:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:147:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:148:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:149:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:151:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:152:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:153:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:154:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:155:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:156:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:157:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:158:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:159:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:160:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.565 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:161:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:162:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:163:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:164:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:166:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:167:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:168:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:169:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:170:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:171:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:173:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:174:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:175:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:176:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:177:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:179:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:180:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:181:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:182:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:183:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.566 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:184:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1237:2751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1238:2752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1256:2753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1257:2754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1258:2755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1259:2756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1260:2757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1261:2760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1262:2761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1263:2762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1264:2763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1265:2764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1266:2765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1268:2766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1269:2767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1270:2768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1271:2769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1272:2770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1273:2773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1275:2774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1276:2775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1277:2776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1285:2777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1286:2778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1287:2779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1288:2780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.567 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1289:2781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1290:2782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1291:2783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1295:2784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1296:2785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1297:2786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1298:2789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1299:2790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1300:2791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1301:2792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1302:2793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1303:2794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1304:2795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1305:2796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1306:2797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1307:2798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1308:2799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1309:2802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1310:2803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1311:2804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1312:2805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1313:2806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1012:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1013:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1014:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1015:2816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1016:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1017:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1018:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1020:2820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1021:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.568 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1032:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1033:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1034:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1035:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1036:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1039:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1040:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1041:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1042:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1043:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1044:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1050:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1051:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1052:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1053:2846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1054:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1055:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1056:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.569 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1059:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1061:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1062:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1063:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1064:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1065:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1066:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1068:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1069:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1070:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1071:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1072:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1073:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1074:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1076:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1077:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1078:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1079:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1084:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1089:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1090:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1091:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1092:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.570 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1095:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1098:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1099:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1100:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1101:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1102:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1103:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy4:46:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1951:2904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1952:2905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1953:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1954:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1955:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1956:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1957:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1958:2911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1959:2912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.572 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2215:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.572 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2216:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.572 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2217:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.572 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1198:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.572 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1199:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.572 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1200:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.572 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:311:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.572 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:312:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.572 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:313:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.572 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:314:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.573 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:299:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.573 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:300:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.573 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:377:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.573 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:351:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.573 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:227:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.573 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:228:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.573 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:229:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.573 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:236:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:237:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:238:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:239:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:240:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:241:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:242:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:243:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:244:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:245:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:246:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:174:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:175:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.574 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:176:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.577 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1330:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.577 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1331:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.577 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1332:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.577 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1333:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.577 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1334:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.577 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1335:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.577 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1336:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.577 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1339:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.577 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1340:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.577 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1341:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.577 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1343:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1344:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1345:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1347:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1348:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1350:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1351:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:329:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:330:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:331:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:332:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:333:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:334:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:335:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:336:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:337:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:338:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:339:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:340:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:341:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:342:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:343:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2906:1204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2907:1205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2908:1206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2909:1207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2910:1208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:905:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:906:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:907:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2100:2077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2104:2078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2105:2079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2117:2089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2122:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2123:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2124:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2131:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2132:2096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2133:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2134:2100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2135:2104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2137:2105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2138:2117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2139:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2145:2123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2146:2124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2147:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2152:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2153:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2154:2134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2155:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2156:2137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2157:2138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2158:2139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2160:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2162:2146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2163:2147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2164:2152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2169:2153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2170:2154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2171:2155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2172:2156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2174:2157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2176:2158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2177:2160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2178:2162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2179:2163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2180:2164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2181:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2182:2170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:185:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:186:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:187:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:188:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:189:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:190:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:191:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:192:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:195:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:196:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:197:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:199:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:200:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:201:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:202:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:203:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:204:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:205:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:206:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:207:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:208:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:209:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:210:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:211:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:218:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:219:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:220:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:221:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:222:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:223:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:224:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:225:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:226:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:227:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:228:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:229:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:230:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:231:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:232:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:233:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:234:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:235:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:236:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:237:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:238:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:240:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:242:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:243:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:244:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:245:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:246:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:247:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:249:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:250:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:251:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:252:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:253:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:254:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:255:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:256:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:257:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:258:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:259:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:260:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:261:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:262:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:263:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:264:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:265:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:266:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:267:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:268:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:270:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:271:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:272:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:273:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:274:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:275:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:276:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:277:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:278:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:279:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:280:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:281:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:282:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:283:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:284:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:285:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:286:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:287:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:288:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:290:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:291:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:292:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:293:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:294:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:295:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:297:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:298:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:299:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:300:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:301:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:302:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:303:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:304:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:305:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:306:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:307:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:308:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:309:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:310:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:311:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:312:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:313:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:314:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:315:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:316:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:317:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:318:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:319:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:320:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:321:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:322:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:323:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:324:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:325:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:326:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:327:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:328:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:329:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:330:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:331:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:332:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:333:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:334:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:335:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:336:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:337:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:338:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:339:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1314:1237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1315:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1316:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1317:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1318:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1319:1259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1320:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1321:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1323:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1324:1263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1326:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1327:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1328:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1329:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1331:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1333:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1334:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1336:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1337:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1339:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1340:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1342:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1344:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1345:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1346:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1347:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1348:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1349:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1350:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1352:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1353:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1672:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1673:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1674:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1675:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1676:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1679:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1680:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1682:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1683:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1686:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1687:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1688:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1689:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1690:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1691:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1692:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1694:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1695:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1696:1691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:162:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:163:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.594 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1639:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.594 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1640:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.594 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1641:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.594 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1642:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:349:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:79:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:82:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:84:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:86:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:87:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:89:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:90:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:91:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:101:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:102:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:103:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:104:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:105:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:106:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.595 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:107:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:108:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:109:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:110:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:111:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:112:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:113:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:116:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:120:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:121:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:122:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:123:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:124:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:125:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:126:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:127:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:128:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:129:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:130:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:131:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:132:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:133:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:134:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:135:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:140:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.596 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:141:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:142:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:143:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:144:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:145:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:146:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:147:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:148:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:149:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:150:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:151:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:152:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:153:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:154:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:155:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:156:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:157:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:158:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:159:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:160:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:161:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:162:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:163:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:164:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:165:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:166:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:167:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:170:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:171:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:172:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:173:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:176:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:177:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:178:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.597 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:179:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:180:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:181:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:183:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:184:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:186:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:187:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:188:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:189:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:190:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:191:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:192:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:193:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:194:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:195:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:196:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:197:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:198:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:199:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:200:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:213:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.598 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:230:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.599 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:125:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4585:4587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4586:4588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4587:4589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4588:4590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1506:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:87:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:88:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:89:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:90:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:91:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:92:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:93:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:94:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:95:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:96:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:97:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:98:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:101:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:102:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:103:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:104:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:106:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:107:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:108:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:109:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:114:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:115:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:116:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:117:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:118:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:119:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:120:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:121:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:122:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:123:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:124:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:125:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:126:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:127:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:128:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:129:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:131:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:132:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:134:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:135:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:136:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:138:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:140:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:141:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:142:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:143:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:144:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:145:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:146:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:147:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:149:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:150:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:151:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:152:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:153:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:154:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:155:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:156:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:620:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:621:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:622:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:623:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:624:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:625:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:626:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:628:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:629:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:630:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:631:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:632:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:633:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:634:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:635:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:636:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:637:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:638:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:639:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:641:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:642:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:645:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:646:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:647:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:648:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:649:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:650:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:651:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:652:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:653:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:657:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:658:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:659:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:660:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:661:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:662:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:663:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:664:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:665:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:666:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:667:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:668:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:669:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:670:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:671:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:672:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:673:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:674:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:675:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:676:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:678:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:679:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:680:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:681:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:682:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:683:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:684:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:685:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:686:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:687:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:688:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:691:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:692:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:693:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:694:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:695:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:696:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:697:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:698:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:699:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:700:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:701:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:702:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:705:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:706:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:707:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:708:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:709:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:710:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:711:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:712:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:713:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:714:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:715:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:716:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:717:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:718:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:720:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:722:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:724:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:725:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:726:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:727:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:728:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:730:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:731:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:732:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:733:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:734:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:735:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:736:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:737:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:738:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:739:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:740:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:741:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:743:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:744:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:745:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:746:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:747:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:748:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:749:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:750:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:751:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:752:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:753:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:754:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:755:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:756:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:757:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:759:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:761:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:762:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:763:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:764:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:765:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:766:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:767:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:768:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:769:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:770:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:771:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:772:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:774:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:776:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:777:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:778:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:779:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:780:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:781:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:782:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:783:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:784:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:785:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:786:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:787:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:788:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:790:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:791:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:792:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:793:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:794:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:795:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:796:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:797:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:798:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:799:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:800:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:801:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:802:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:803:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:805:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:806:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:807:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:808:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:809:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:811:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:812:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:401:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:402:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1806:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1808:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1809:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1810:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1811:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1812:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1813:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1815:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1816:1811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1822:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1824:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1825:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1826:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1827:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1828:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1829:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1832:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1833:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1834:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1835:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1836:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1837:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1838:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1839:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1840:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1841:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1842:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1843:1839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1844:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1845:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1846:1842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1847:1843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1852:1844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1853:1845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1854:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1855:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1856:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1857:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1858:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1859:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1860:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1865:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1866:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1867:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1868:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1871:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1872:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1875:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1876:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1877:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1878:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1879:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1880:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1881:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1882:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1883:1867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1884:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1885:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1886:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1887:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1888:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1889:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1890:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1891:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1892:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1893:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1895:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1896:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1514:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1515:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1516:1512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1517:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1518:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1519:1515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1522:1516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1523:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1524:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1525:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1526:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1527:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1528:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1529:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1530:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.615 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1531:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1532:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1533:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1534:1530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1535:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1540:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1541:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1542:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1543:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1544:1536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1545:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1546:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1547:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1549:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1552:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1553:1542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1554:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1555:1544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1557:1545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1558:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1559:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1567:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1569:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1570:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1571:1554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1576:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1577:1557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1578:1558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1579:1559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1580:1567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.616 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1581:1569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1584:1570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1585:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1586:1572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1587:1573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1589:1574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1590:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1593:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1595:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1596:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1597:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1598:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1599:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1600:1584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1601:1585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1602:1586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1603:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1604:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1605:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1607:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1608:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1609:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1610:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1611:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1612:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1613:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1615:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1616:1602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1617:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:164:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:165:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:166:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:167:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:168:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:169:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:170:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:171:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:172:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.619 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:350:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.619 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:351:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.619 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:214:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.619 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:231:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.619 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:126:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.619 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:127:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.619 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:128:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.619 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:129:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4589:4585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4590:4586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1507:1506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1508:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:158:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:159:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:813:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:815:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:816:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:817:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:818:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:403:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:404:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1349:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1350:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1351:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1352:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1353:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1354:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1355:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1356:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1357:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1358:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1359:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1360:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1361:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1362:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1363:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1364:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1365:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1366:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1367:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1368:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1369:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1370:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.624 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1371:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1374:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1375:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1376:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1378:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1379:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1380:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1381:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1382:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1383:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1384:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1385:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1386:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1387:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1388:1317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1389:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1390:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1391:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1392:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1393:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1394:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1395:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1396:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1397:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1399:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1400:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1401:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1402:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1403:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1404:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1405:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1406:1335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1407:1336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1408:1337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1409:1339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1410:1340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.625 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1411:1341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1412:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1414:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1415:1344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1416:1345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1417:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1418:1347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1419:1348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1420:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1421:1350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1423:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1424:1352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1425:1353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1426:1354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1428:1355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1429:1356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1430:1357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1431:1358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.626 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1432:1359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.632 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1643:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.632 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1644:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.632 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1645:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.632 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1647:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.638 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3332:3333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2956:2961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2957:2962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2958:2964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2959:2965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2960:2966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2961:2967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2962:2969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2964:2970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2965:2971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2966:2972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2967:2973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2969:2974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2970:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2971:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2972:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.640 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2973:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2974:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2975:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2976:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2977:2983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2978:2984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2979:2985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2980:2986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2982:2987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2983:2988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2984:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2985:2990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2986:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2987:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2988:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2989:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2990:3004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2991:3005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3000:3006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3002:3007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3003:3009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3004:3010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3005:3011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:164:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:165:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:166:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:167:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:169:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:170:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:171:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:172:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:173:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:174:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:175:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:176:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:177:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:178:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:179:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:180:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:182:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:183:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:184:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:185:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:187:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:188:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:189:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:190:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:191:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:192:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:198:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:199:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:200:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:201:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:203:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:205:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:206:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:209:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:210:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:211:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:212:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:213:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:214:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:215:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:216:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:217:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:218:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:219:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:220:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:221:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:222:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:223:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:224:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:225:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:226:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:227:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:228:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:229:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:230:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:231:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:232:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:233:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:234:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:435:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:79:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:80:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:81:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:82:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:83:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1499:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1500:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1501:1504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1502:1505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1503:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:716:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:717:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:718:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:719:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:720:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:721:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:724:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:725:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:726:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:727:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:728:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:730:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:731:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:732:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:734:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:735:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:736:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:737:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:738:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:739:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:740:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:741:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:742:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:743:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:744:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:745:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:746:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:747:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:749:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:751:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:752:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:753:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:754:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:755:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:756:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:759:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:760:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:761:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:762:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:763:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:764:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:766:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:768:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:769:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:332:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:333:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:334:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:335:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:336:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:337:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:339:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:340:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:341:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:342:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:343:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:344:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:345:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:346:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:349:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:350:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:351:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:352:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:354:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:356:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:357:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:358:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:359:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:360:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:361:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:363:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:364:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:365:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:366:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:367:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:368:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:370:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:372:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:373:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:374:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:375:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:376:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:377:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:378:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:380:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:381:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:382:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:383:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:384:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1238:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1239:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1240:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1241:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1242:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1243:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1247:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1248:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1249:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1250:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1251:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1254:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1255:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1256:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1257:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1258:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1260:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1261:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1262:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1264:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1265:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1266:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1267:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1268:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1269:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1270:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1271:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1274:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1275:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1276:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1277:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1278:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1279:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1280:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1282:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1283:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1284:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1285:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1286:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1288:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1289:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1290:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1291:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1292:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1294:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1295:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1296:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1297:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1298:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1300:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1301:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1302:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1303:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1304:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1305:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1306:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1307:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1308:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1309:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1312:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1313:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1314:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1315:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1316:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1318:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1319:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1320:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1321:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1322:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1324:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1325:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1326:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1327:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1328:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:33:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:34:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:35:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:36:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:37:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:38:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:39:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:41:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:42:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:43:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:44:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:45:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:46:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:48:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:49:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:50:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.653 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:51:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:52:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:53:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:54:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:55:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:56:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:57:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:58:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:59:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:60:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:61:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:62:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:63:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:65:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:66:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:67:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:68:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:69:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:70:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:71:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:72:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:73:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:74:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:75:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:76:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:78:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:79:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:80:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:81:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:82:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:83:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:84:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:85:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:86:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:87:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:88:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.654 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:89:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:90:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:91:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:92:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:93:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:94:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:95:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:96:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:97:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:98:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:99:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:100:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:101:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:102:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:103:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:104:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:105:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:106:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:107:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.655 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:108:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.657 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3006:2956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.657 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3007:2957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.657 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3009:2958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.657 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3010:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.657 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3011:2960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.658 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:235:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.658 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:436:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.658 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:437:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.658 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:438:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.658 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:439:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.658 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:440:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.658 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:441:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.658 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:442:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1504:1499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1505:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:770:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:772:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:773:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:385:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:386:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:387:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:388:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:389:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1329:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1330:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1331:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1332:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1333:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.659 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1334:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.661 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3333:3332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_estimateSubBlockSize_literal:327:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:189:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:190:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:191:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:194:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:196:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:198:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:199:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:200:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:201:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:202:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:203:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:204:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:205:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:206:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:207:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:208:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:209:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:211:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:212:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:213:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:214:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:215:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:216:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:217:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:218:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:219:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:237:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:238:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:255:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:256:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:257:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.666 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:84:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.666 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:85:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1648:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1651:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1652:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1653:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1654:1643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1655:1644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1656:1645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1657:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1658:1648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1659:1651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1660:1652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1661:1653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1662:1654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1663:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1664:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1665:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1666:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1667:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1668:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1669:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1670:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1671:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.680 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1672:1664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1673:1665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1674:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1675:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1676:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1677:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1678:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1679:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1682:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1683:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1684:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1685:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1686:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1687:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1688:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1689:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1690:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1693:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1694:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1695:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1696:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1697:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1698:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1699:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1700:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1701:1693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1702:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1703:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1706:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1709:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1710:1698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1711:1699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.681 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1712:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.691 INFO project_profile - __init__: Line numbers are different in the same function: compress:34:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.691 INFO project_profile - __init__: Line numbers are different in the same function: compress:35:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.691 INFO project_profile - __init__: Line numbers are different in the same function: compress:36:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.691 INFO project_profile - __init__: Line numbers are different in the same function: compress:37:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.691 INFO project_profile - __init__: Line numbers are different in the same function: compress:38:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.691 INFO project_profile - __init__: Line numbers are different in the same function: compress:39:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.691 INFO project_profile - __init__: Line numbers are different in the same function: compress:40:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.691 INFO project_profile - __init__: Line numbers are different in the same function: compress:41:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.691 INFO project_profile - __init__: Line numbers are different in the same function: compress:42:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.691 INFO project_profile - __init__: Line numbers are different in the same function: compress:43:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.691 INFO project_profile - __init__: Line numbers are different in the same function: compress:44:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.691 INFO project_profile - __init__: Line numbers are different in the same function: compress:45:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: compress:46:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:48:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:49:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:51:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:52:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:53:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:54:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:55:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:29:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:30:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:32:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:33:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:34:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:35:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:36:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: decompress:54:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: decompress:55:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: decompress:56:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: decompress:57:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: decompress:58:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: decompress:59:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: decompress:60:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: decompress:61:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: decompress:62:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: decompress:63:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: decompress:64:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: decompress:65:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: decompress:66:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.692 INFO project_profile - __init__: Line numbers are different in the same function: decompress:67:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:56:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:57:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:58:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:59:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:61:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:62:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:63:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:65:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:66:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:37:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:39:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:40:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:41:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:43:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.701 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:44:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.728 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.729 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.774 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.775 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/zstd_frame_info/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.779 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.781 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.782 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.782 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/block_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.801 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.804 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.804 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/decompress_cross_format/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.906 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.910 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.910 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/huf_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.930 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.931 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/decompress_dstSize_tooSmall/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.123 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.129 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.133 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.133 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.133 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/stream_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.235 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.237 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.244 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.244 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.244 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/generate_sequences/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.388 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.391 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.396 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.397 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.397 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/simple_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.481 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.487 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.591 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.598 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.598 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.598 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/seekable_roundtrip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.919 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.925 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/fse_read_ncount/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.930 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.931 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/simple_compress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.010 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.014 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.015 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.015 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/huf_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.024 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.026 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.027 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/dictionary_loader/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.270 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.270 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.270 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/simple_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.374 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.380 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.381 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/block_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.497 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.501 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.502 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/raw_dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.608 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.611 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.618 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.619 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.619 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/sequence_compression_api/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.744 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.748 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.749 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.749 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/dictionary_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.966 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.973 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.974 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.246 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.252 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.253 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.253 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/dictionary_stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.540 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.547 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.767 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.767 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.767 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.767 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.172 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.193 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.011 INFO html_report - create_all_function_table: Assembled a total of 3209 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.011 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.011 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.011 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.014 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.015 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 189 -- : 189 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.015 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.015 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.488 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.717 INFO html_helpers - create_horisontal_calltree_image: Creating image zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.717 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (154 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.749 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.749 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.842 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.842 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.844 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.844 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.856 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.857 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 823 -- : 823 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.857 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.858 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.212 INFO html_helpers - create_horisontal_calltree_image: Creating image block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.212 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (698 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.276 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.276 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.388 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.388 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.392 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.418 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.422 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3207 -- : 3207 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.426 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.427 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:01.856 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:01.857 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2789 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:01.958 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:01.958 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.089 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.089 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.103 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.103 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.116 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.117 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 873 -- : 873 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.117 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.117 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.482 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.482 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (743 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.539 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.539 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.645 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.645 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.651 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.651 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.685 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.691 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5001 -- : 5001 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.693 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.695 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.826 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.828 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4319 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:05.025 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:05.025 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:05.220 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:05.221 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:05.242 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:05.242 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:05.268 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:05.272 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3179 -- : 3179 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:05.273 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:05.274 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.625 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.626 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2761 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.805 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.806 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.989 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.990 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.003 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.004 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.030 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.035 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3664 -- : 3664 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.037 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.038 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.819 INFO html_helpers - create_horisontal_calltree_image: Creating image generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.820 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3171 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.998 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.998 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:10.184 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:10.185 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:10.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:10.212 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:10.235 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:10.239 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2732 -- : 2732 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:10.240 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:10.241 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.388 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.388 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2357 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.543 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.543 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.708 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.709 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.715 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.715 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.739 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.743 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3001 -- : 3001 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.744 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.745 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:13.016 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:13.017 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2561 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:13.142 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:13.142 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:13.288 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:13.288 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:13.318 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:13.318 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:13.356 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:13.363 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6244 -- : 6244 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:13.366 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:13.368 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.295 INFO html_helpers - create_horisontal_calltree_image: Creating image seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.297 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5424 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.535 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.535 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.761 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.762 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.818 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.818 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.819 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.820 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 127 -- : 127 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.820 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.820 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.875 INFO html_helpers - create_horisontal_calltree_image: Creating image fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.875 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (103 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.901 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.901 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.979 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.980 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.981 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.981 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:18.004 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:18.008 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2592 -- : 2592 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:18.008 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:18.009 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.098 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.099 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2224 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.233 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.233 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.383 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.384 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.400 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.408 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.409 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 452 -- : 452 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.409 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.409 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.597 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.597 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (388 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.631 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.631 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.725 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.725 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.728 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.728 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.762 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.769 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5587 -- : 5587 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.771 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.773 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.158 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.160 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4841 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.363 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.363 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.569 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.570 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.613 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.613 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.637 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.641 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2995 -- : 2995 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.642 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.643 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:23.926 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:23.927 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2556 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.073 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.073 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.236 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.237 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.263 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.263 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.287 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.291 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3004 -- : 3004 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.292 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.293 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.043 INFO html_helpers - create_horisontal_calltree_image: Creating image block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.044 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2563 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.187 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.187 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.346 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.346 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.376 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.376 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.400 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.403 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3002 -- : 3002 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.405 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.406 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.657 INFO html_helpers - create_horisontal_calltree_image: Creating image raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.658 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2562 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.792 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.792 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.945 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.945 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.975 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.975 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.000 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.004 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3336 -- : 3336 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.005 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.007 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.413 INFO html_helpers - create_horisontal_calltree_image: Creating image sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.414 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2863 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.572 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.572 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.746 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.746 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.774 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.807 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.813 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5260 -- : 5260 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.815 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.817 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.373 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.374 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4549 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.640 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.641 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.881 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.882 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.920 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.920 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.954 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.961 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5630 -- : 5630 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.963 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.965 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:37.329 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:37.331 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4880 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:37.581 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:37.581 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:37.812 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:37.812 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:37.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:37.865 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:37.900 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:37.907 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5819 -- : 5819 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:37.909 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:37.911 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.404 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.406 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5048 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.640 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.640 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.864 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.864 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.894 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.894 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.894 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.152 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.153 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3209 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.159 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 155 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.160 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.161 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.162 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:05.215 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:05.220 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:05.404 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:05.405 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3209 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:05.409 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 128 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:05.410 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:05.410 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:15.863 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:15.868 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:16.055 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:16.057 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3209 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:16.061 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 113 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:16.062 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:16.062 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:26.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:26.643 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:26.853 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:26.854 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3209 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:26.857 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 107 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:26.858 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:26.858 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:37.496 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:37.498 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:37.715 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:37.717 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3209 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:37.721 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 98 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:37.721 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:37.722 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:48.436 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:48.438 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:48.668 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:48.670 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3209 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:48.673 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 81 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:48.674 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:48.674 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:59.379 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:59.385 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:59.617 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:59.619 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3209 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:59.622 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 68 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:59.623 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:59.623 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.337 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.339 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.580 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['DiB_trainFromFiles', 'FIO_compressMultipleFilenames', 'basicUnitTests', 'optimizeForSize', 'test_gzio', 'runTestMode', 'decode_frame'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.432 INFO html_report - create_all_function_table: Assembled a total of 3209 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.514 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.725 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.725 INFO engine_input - analysis_func: Generating input for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv06_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv07_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_findFrameSizeInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.728 INFO engine_input - analysis_func: Generating input for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.729 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_getDTableDesc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X2_usingDTable_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBegin Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_wildcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_malloc_rand Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_readDTableX2_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.730 INFO engine_input - analysis_func: Generating input for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressMultiFrame Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBegin_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildFSETable_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressFrame Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.733 INFO engine_input - analysis_func: Generating input for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.734 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLEST Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_isError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countLeadingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.735 INFO engine_input - analysis_func: Generating input for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.736 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash7Ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_blockSplitterEnabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeqOnly Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress4X_usingCTable_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.739 INFO engine_input - analysis_func: Generating input for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.740 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressContinueStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv07_decompressBegin_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZBUFFv04_decompressInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_decompress_wksp_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X_hufOnly_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUFv05_fillDTableX4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUFv06_fillDTableX4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.741 INFO engine_input - analysis_func: Generating input for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: testRoundTrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_optimalBlockSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_bitCost Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.745 INFO engine_input - analysis_func: Generating input for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.746 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUFv07_readDTableX4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_decompress_wksp_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X_hufOnly_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUFv05_fillDTableX4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUFv06_fillDTableX4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBegin_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildFSETable_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.747 INFO engine_input - analysis_func: Generating input for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: roundTripTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSubBlock_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSeqStore_singleBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressBegin_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.750 INFO engine_input - analysis_func: Generating input for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.752 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_seekable_initAdvanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeqOnly Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.754 INFO engine_input - analysis_func: Generating input for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.755 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_writeNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countLeadingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_writeNCount_generic Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_readNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_dataProducer_int32Range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.756 INFO engine_input - analysis_func: Generating input for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.757 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_updateTree_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeqOnly Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress4X_usingCTable_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8Ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cwksp_estimated_space_within_bounds Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_bitCost Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_encodeSequences_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.759 INFO engine_input - analysis_func: Generating input for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.760 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countLeadingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.760 INFO engine_input - analysis_func: Generating input for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.762 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillDoubleHashTableForCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_blockSplitterEnabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeqOnly Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.765 INFO engine_input - analysis_func: Generating input for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.766 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: roundTripTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSubBlock_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cwksp_estimated_space_within_bounds Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_bitCost Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_updateTree_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSeqStore_singleBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_setValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.768 INFO engine_input - analysis_func: Generating input for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.769 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressContinue_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress4X_usingCTable_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeqOnly Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_encodeSequences_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.771 INFO engine_input - analysis_func: Generating input for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_optimalBlockSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSubBlock_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_bitCost Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_updateTree_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSeqStore_singleBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_resolveRowMatchFinderMode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.774 INFO engine_input - analysis_func: Generating input for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeqOnly Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress4X_usingCTable_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.777 INFO engine_input - analysis_func: Generating input for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressContinue_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_storeSeqOnly Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress4X_usingCTable_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.781 INFO engine_input - analysis_func: Generating input for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.782 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_optimalBlockSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_flushProduced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_bitCost Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cwksp_estimated_space_within_bounds Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildFSETable_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.785 INFO engine_input - analysis_func: Generating input for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.786 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_optimalBlockSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSubBlock_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSeqStore_singleBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decodeFrameHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.789 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.789 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.790 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.795 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.795 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.795 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.557 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.558 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3209 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.563 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 155 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.564 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.564 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.565 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.610 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.614 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.809 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.809 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3209 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.813 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 128 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.814 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.815 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.104 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.108 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.309 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.311 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3209 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.315 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 113 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.316 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.316 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.950 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.957 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.172 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.173 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3209 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.177 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 107 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.177 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.177 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.749 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.751 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.975 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.976 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3209 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.979 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 98 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.980 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.980 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.526 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.528 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.762 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.763 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3209 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.766 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 81 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.767 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.767 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.255 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.261 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.494 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.495 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3209 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.498 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 68 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.499 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.499 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.258 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.260 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.498 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['DiB_trainFromFiles', 'FIO_compressMultipleFilenames', 'basicUnitTests', 'optimizeForSize', 'test_gzio', 'runTestMode', 'decode_frame'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.500 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.501 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.501 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.501 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.501 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.501 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.502 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.502 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['DiB_trainFromFiles', 'FIO_compressMultipleFilenames', 'basicUnitTests', 'optimizeForSize', 'test_gzio', 'runTestMode', 'decode_frame'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.509 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.720 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.720 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:49.781 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:49.985 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.006 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.007 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.753 INFO sinks_analyser - analysis_func: ['dictionary_decompress.c', 'stream_round_trip.c', 'raw_dictionary_round_trip.c', 'huf_decompress.c', 'simple_compress.c', 'dictionary_stream_round_trip.c', 'huf_round_trip.c', 'dictionary_loader.c', 'block_round_trip.c', 'seekable_roundtrip.c', 'stream_decompress.c', 'block_decompress.c', 'decompress_cross_format.c', 'zstd_frame_info.c', 'simple_round_trip.c', 'sequence_compression_api.c', 'simple_decompress.c', 'dictionary_round_trip.c', 'decompress_dstSize_tooSmall.c', 'fse_read_ncount.c', 'generate_sequences.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.754 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.759 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.765 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.772 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.777 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.780 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.788 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.793 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.797 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.802 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.803 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.803 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.803 INFO annotated_cfg - analysis_func: Analysing: zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.804 INFO annotated_cfg - analysis_func: Analysing: block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.807 INFO annotated_cfg - analysis_func: Analysing: decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.818 INFO annotated_cfg - analysis_func: Analysing: huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.822 INFO annotated_cfg - analysis_func: Analysing: decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.837 INFO annotated_cfg - analysis_func: Analysing: stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.848 INFO annotated_cfg - analysis_func: Analysing: generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.859 INFO annotated_cfg - analysis_func: Analysing: simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.868 INFO annotated_cfg - analysis_func: Analysing: dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.877 INFO annotated_cfg - analysis_func: Analysing: seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.897 INFO annotated_cfg - analysis_func: Analysing: fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.898 INFO annotated_cfg - analysis_func: Analysing: simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.906 INFO annotated_cfg - analysis_func: Analysing: huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.908 INFO annotated_cfg - analysis_func: Analysing: dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.925 INFO annotated_cfg - analysis_func: Analysing: simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.935 INFO annotated_cfg - analysis_func: Analysing: block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.944 INFO annotated_cfg - analysis_func: Analysing: raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.953 INFO annotated_cfg - analysis_func: Analysing: sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.964 INFO annotated_cfg - analysis_func: Analysing: dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.981 INFO annotated_cfg - analysis_func: Analysing: stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.998 INFO annotated_cfg - analysis_func: Analysing: dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.032 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.032 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.032 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.772 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.772 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.774 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.432 INFO public_candidate_analyser - standalone_analysis: Found 2877 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.432 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.594 INFO oss_fuzz - analyse_folder: Found 271 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.594 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.594 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:03.880 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:03.909 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:03.971 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.322 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.354 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.387 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.417 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.507 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.630 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.662 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.694 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.939 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.001 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.091 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.122 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.182 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.514 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.549 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.580 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.732 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.912 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:41.213 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:41.213 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.914 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:44.146 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:44.146 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:46.213 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:46.224 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:51.255 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:51.256 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:51.271 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:51.271 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:51.282 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:51.282 INFO oss_fuzz - analyse_folder: Dump methods for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:51.282 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:51.488 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:51.723 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:51.723 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:55.207 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:55.219 INFO oss_fuzz - analyse_folder: Extracting calltree for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:56.192 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:56.193 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:56.210 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:56.210 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:56.223 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:56.223 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:56.223 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:56.438 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:56.676 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:56.677 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:00.221 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:00.232 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.924 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.925 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.939 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.940 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.951 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.951 INFO oss_fuzz - analyse_folder: Dump methods for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.951 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:03.164 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:03.402 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:03.403 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.486 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.498 INFO oss_fuzz - analyse_folder: Extracting calltree for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.189 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.191 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.207 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.207 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.219 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.219 INFO oss_fuzz - analyse_folder: Dump methods for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.219 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.785 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.023 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.023 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.104 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.115 INFO oss_fuzz - analyse_folder: Extracting calltree for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.123 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.124 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.139 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.139 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.150 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.150 INFO oss_fuzz - analyse_folder: Dump methods for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.150 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.365 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.604 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.604 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:22.090 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:22.102 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:24.454 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:24.455 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:24.470 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:24.470 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:24.482 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:24.482 INFO oss_fuzz - analyse_folder: Dump methods for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:24.482 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:24.700 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:24.937 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:24.937 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:28.493 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:28.505 INFO oss_fuzz - analyse_folder: Extracting calltree for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:28.707 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:28.707 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:28.722 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:28.723 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:28.734 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:28.734 INFO oss_fuzz - analyse_folder: Dump methods for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:28.734 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:28.949 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:29.186 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:29.186 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:31.281 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:31.293 INFO oss_fuzz - analyse_folder: Extracting calltree for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:34.552 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:34.553 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:34.568 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:34.568 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:34.579 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:34.580 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:34.580 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:34.796 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:35.033 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:35.033 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:38.491 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:38.503 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:44.121 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:44.122 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:44.138 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:44.138 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:44.150 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:44.150 INFO oss_fuzz - analyse_folder: Dump methods for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:44.150 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:44.369 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:44.607 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:44.608 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:48.153 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:48.165 INFO oss_fuzz - analyse_folder: Extracting calltree for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:48.303 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:48.304 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:48.319 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:48.320 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:48.331 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:48.331 INFO oss_fuzz - analyse_folder: Dump methods for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:48.331 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:48.547 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:48.784 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:48.785 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:52.426 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:52.439 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:57.249 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:57.250 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:57.266 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:57.267 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:57.278 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:57.278 INFO oss_fuzz - analyse_folder: Dump methods for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:57.279 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:57.495 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:57.730 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:57.731 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.816 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.828 INFO oss_fuzz - analyse_folder: Extracting calltree for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.840 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.841 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.856 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.857 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.869 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.869 INFO oss_fuzz - analyse_folder: Dump methods for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.869 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:03.081 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:03.318 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:03.319 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:06.829 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:06.841 INFO oss_fuzz - analyse_folder: Extracting calltree for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:09.523 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:09.524 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:09.541 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:09.542 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:09.555 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:09.555 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:09.555 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:09.771 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:10.008 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:10.008 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.604 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.616 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:18.938 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:18.940 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:18.955 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:18.956 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:18.967 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:18.967 INFO oss_fuzz - analyse_folder: Dump methods for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:18.967 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:19.182 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:19.419 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:19.419 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:21.508 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:21.520 INFO oss_fuzz - analyse_folder: Extracting calltree for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:22.059 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:22.059 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:22.076 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:22.077 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:22.090 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:22.090 INFO oss_fuzz - analyse_folder: Dump methods for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:22.090 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:22.306 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:22.545 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:22.545 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.999 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.010 INFO oss_fuzz - analyse_folder: Extracting calltree for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.243 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.244 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.259 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.260 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.271 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.271 INFO oss_fuzz - analyse_folder: Dump methods for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.271 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.486 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.723 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.723 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:33.259 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:33.271 INFO oss_fuzz - analyse_folder: Extracting calltree for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.191 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.192 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.209 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.209 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.222 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.223 INFO oss_fuzz - analyse_folder: Dump methods for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.223 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.440 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.678 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.678 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:38.295 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:38.306 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:41.552 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:41.552 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:41.567 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:41.567 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:41.579 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:41.579 INFO oss_fuzz - analyse_folder: Dump methods for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:41.579 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:41.791 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:42.025 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:42.025 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:44.118 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:44.130 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.896 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.897 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.912 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.913 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.924 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.925 INFO oss_fuzz - analyse_folder: Dump methods for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.925 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:47.140 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:47.377 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:47.377 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:50.887 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:50.899 INFO oss_fuzz - analyse_folder: Extracting calltree for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:56.152 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:56.154 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:56.168 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:56.169 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:56.180 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:56.180 INFO oss_fuzz - analyse_folder: Dump methods for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:56.180 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:56.395 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:56.632 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:56.632 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:00.226 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:00.238 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:02.890 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:02.891 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:02.905 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:02.906 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:02.917 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:02.943 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:02.943 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:02.976 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:02.976 INFO data_loader - load_all_profiles: - found 42 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.026 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.026 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.026 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.041 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-generate_sequences.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.041 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-generate_sequences.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.056 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.056 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.057 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.071 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_cross_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.072 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_cross_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_dstSize_tooSmall.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.087 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_dstSize_tooSmall.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.102 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-stream_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-stream_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:03.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.363 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.366 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.371 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.456 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.483 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.483 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.500 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.503 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.508 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.593 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.622 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.623 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-seekable_roundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.766 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-seekable_roundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:08.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-block_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.052 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-huf_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.052 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-block_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.052 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-huf_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.232 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zstd_frame_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.232 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zstd_frame_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.232 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.232 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.233 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.233 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.314 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_loader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.315 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_loader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:09.315 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:13.808 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:13.948 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.060 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.060 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.185 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.188 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.189 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fse_read_ncount.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.190 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fse_read_ncount.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.229 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.252 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.307 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.354 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.366 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.367 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.367 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-huf_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-huf_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.447 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.591 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-raw_dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.591 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-raw_dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.659 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.660 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.660 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.770 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.771 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.289 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.463 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.566 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-block_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.567 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-block_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.567 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.652 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.762 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.796 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-sequence_compression_api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.797 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-sequence_compression_api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.797 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.820 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:19.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:22.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:22.378 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:22.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:22.551 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-simple_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:22.552 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-simple_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:22.552 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:22.626 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-generate_sequences.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:22.627 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-generate_sequences.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:22.627 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:22.698 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:22.698 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:22.699 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:24.654 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:24.791 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:24.887 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:24.987 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_cross_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:24.987 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_cross_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:24.988 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:25.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:25.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_dstSize_tooSmall.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:25.217 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_dstSize_tooSmall.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:25.217 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:27.429 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:27.568 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:27.625 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:27.639 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:27.725 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:27.761 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:27.778 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:27.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-stream_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:27.799 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-stream_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:27.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:27.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:27.970 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-seekable_roundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:27.970 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-seekable_roundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:27.971 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:28.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-block_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:28.037 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-block_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:28.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:28.099 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-huf_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:28.100 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-huf_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:28.100 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:29.974 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:30.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:30.218 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:30.309 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-zstd_frame_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:30.310 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-zstd_frame_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:30.310 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:30.360 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:30.586 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-simple_compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:30.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-simple_compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:30.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:32.829 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:32.965 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:32.994 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.084 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.114 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.161 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_loader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.161 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_loader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.161 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.211 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.243 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.361 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fse_read_ncount.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.362 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fse_read_ncount.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.362 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-simple_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.423 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-simple_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.423 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.516 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-huf_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.516 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-huf_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:33.517 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:35.353 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:35.483 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:35.571 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:35.647 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-raw_dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:35.648 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-raw_dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:35.648 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:35.708 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:35.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:35.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:35.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:38.200 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:38.342 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:38.381 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:38.471 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:38.507 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:38.538 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:38.604 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:38.664 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.611 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.612 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.613 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.641 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.754 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-block_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.754 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-block_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.754 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.778 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.814 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-sequence_compression_api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.814 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-sequence_compression_api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.815 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.881 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.882 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dictionary_stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.882 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.884 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:41.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:45.600 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:45.738 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:45.784 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:45.810 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:45.868 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:45.920 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:45.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:46.007 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.455 INFO analysis - load_data_files: Found 42 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.456 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.458 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.703 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.733 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.761 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.790 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.819 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.841 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.841 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.848 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.871 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.871 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.877 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.884 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.884 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.888 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.888 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.896 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.896 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.896 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.905 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.905 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.907 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.908 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.909 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.921 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.921 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.936 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.936 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.937 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.937 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.943 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.943 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.943 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.949 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.950 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.950 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.951 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.968 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.976 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.976 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.976 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.983 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.983 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.989 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.989 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.007 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.007 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.007 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.009 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.009 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.020 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.020 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.045 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.045 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.051 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.051 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.051 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.053 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.053 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.053 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.065 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.065 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.067 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.067 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.067 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.079 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.079 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.079 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.092 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.092 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.100 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.101 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.105 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.105 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.118 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:59.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:00.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.431 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.436 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.437 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.437 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.443 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.449 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.458 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.461 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.461 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.462 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.463 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.467 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.467 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.467 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.468 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.472 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.473 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.479 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.483 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.486 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.486 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.487 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.487 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.491 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.491 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.491 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.492 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.498 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.498 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.503 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.549 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.554 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.555 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.555 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.561 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.566 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.583 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.584 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.584 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.584 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.590 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.595 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.601 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.604 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.606 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.606 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.606 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.608 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.609 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.610 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.611 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.617 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.617 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.622 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.634 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.634 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.634 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.634 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.640 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.645 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.948 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.077 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.078 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.102 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.102 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.102 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.115 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.115 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.231 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.345 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.360 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.360 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.399 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.399 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.412 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.412 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.436 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.473 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.473 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.476 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.476 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.489 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.489 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.523 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.566 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.566 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.596 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.596 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.596 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.604 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.609 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.609 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.662 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.662 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.670 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.670 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.683 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.694 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.742 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.742 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.772 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.772 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.772 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.785 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.834 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.834 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.870 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.871 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.873 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.874 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.874 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.887 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.887 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:04.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.000 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.001 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.038 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.039 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.046 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.046 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.051 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.052 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.076 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.077 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.077 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.089 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.090 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.096 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.228 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.228 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.260 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.260 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.260 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.273 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.273 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.647 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.650 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.651 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.651 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.656 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.662 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.829 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.962 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.968 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.969 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.969 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.974 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.980 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.985 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.985 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:10.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.016 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.016 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.016 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.029 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.029 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.051 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.051 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.052 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.052 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.057 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.062 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.107 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.111 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.111 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.112 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.117 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.122 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.167 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.247 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.301 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.302 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.309 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.311 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.315 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.316 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.316 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.322 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.322 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.325 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.326 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.326 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.327 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.333 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.338 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.347 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.378 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.381 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.381 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.385 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.386 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.387 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.393 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.398 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.412 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.412 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.412 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.426 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.426 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.486 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.486 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.516 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.517 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.517 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.521 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.530 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.530 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.607 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.618 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.622 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.623 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.623 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.624 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.629 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.632 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.633 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.634 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.635 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.639 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.645 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.659 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.659 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.681 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.681 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.682 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.695 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.724 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.745 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.746 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.773 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.786 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.862 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.863 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.884 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.884 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.884 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.897 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.897 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.909 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.007 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.070 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.070 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.112 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.112 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.112 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.125 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.125 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.149 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.149 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.155 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.155 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.155 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.169 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:13.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.777 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.781 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.782 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.782 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.788 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.793 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.964 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:14.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.091 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.091 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.103 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.103 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.103 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.116 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.116 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:15.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.644 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.651 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.652 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.653 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.658 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.664 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.823 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.827 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.827 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.827 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.832 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.838 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_decompress.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.853 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.984 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.984 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.988 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.988 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.989 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.996 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:17.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.001 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.002 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.002 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.002 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.003 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.009 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.015 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/generate_sequences.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.030 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.094 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.098 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.099 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.099 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.105 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.110 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_round_trip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.182 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.183 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.189 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.194 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.195 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.195 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.201 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.206 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_cross_format.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.209 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.210 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.224 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.226 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.314 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.356 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.356 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.360 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.367 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.367 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.368 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.373 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.379 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.395 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.395 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.395 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.408 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.408 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.408 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.444 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.445 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.447 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.448 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.448 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.461 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.522 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.528 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.528 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.529 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.534 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.537 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.537 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.540 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_decompress.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.545 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.545 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.558 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.558 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.600 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.600 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.607 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.608 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.609 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.614 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.619 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/seekable_roundtrip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.727 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.727 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.729 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.731 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.731 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.731 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.737 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.742 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_decompress.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.759 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.759 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.759 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.772 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.783 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.888 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.938 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.938 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.968 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.974 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.974 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.974 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.988 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.988 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.017 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.018 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.057 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.057 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.057 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.071 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.071 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.097 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.097 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.134 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.135 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.148 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.148 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:20.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.707 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.708 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.708 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.709 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.714 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.720 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_round_trip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.881 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.008 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.008 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.038 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.039 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.052 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.052 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:22.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:23.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.637 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.638 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.638 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.638 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.644 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.650 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/zstd_frame_info.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.787 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.790 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.791 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.791 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.797 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.802 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_compress.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.923 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.930 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.931 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.931 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.937 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.942 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_loader.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:24.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.019 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.020 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.020 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.020 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.025 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.031 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/fse_read_ncount.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.205 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.206 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.206 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.206 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.212 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.217 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/huf_decompress.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.253 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.257 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.257 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.257 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.263 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.268 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/simple_round_trip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.445 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.448 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.449 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.449 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.454 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.460 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.566 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.573 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.574 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.574 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.579 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.585 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/stream_round_trip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.621 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.627 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.628 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.628 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.633 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.639 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_decompress.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.874 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:27.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.007 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.007 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.037 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.038 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.052 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.052 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.187 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.188 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.221 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.236 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.237 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport', '/src/inspector/zstd_frame_info.covreport', '/src/inspector/sequence_compression_api.covreport', '/src/inspector/raw_dictionary_round_trip.covreport', '/src/inspector/seekable_roundtrip.covreport', '/src/inspector/dictionary_decompress.covreport', '/src/inspector/block_decompress.covreport', '/src/inspector/decompress_cross_format.covreport', '/src/inspector/dictionary_round_trip.covreport', '/src/inspector/generate_sequences.covreport', '/src/inspector/fse_read_ncount.covreport', '/src/inspector/stream_decompress.covreport', '/src/inspector/decompress_dstSize_tooSmall.covreport', '/src/inspector/dictionary_loader.covreport', '/src/inspector/simple_decompress.covreport', '/src/inspector/block_round_trip.covreport', '/src/inspector/huf_round_trip.covreport', '/src/inspector/huf_decompress.covreport', '/src/inspector/stream_round_trip.covreport', '/src/inspector/simple_compress.covreport', '/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.480 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.484 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.484 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.484 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.490 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.495 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/block_round_trip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:28.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:29.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:30.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:32.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.582 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.586 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.587 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.587 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.593 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.598 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/sequence_compression_api.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.707 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.713 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.714 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.714 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.720 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:34.725 INFO fuzzer_profile - accummulate_profile: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:48.068 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:48.070 INFO project_profile - __init__: Creating merged profile of 42 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:48.070 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:48.073 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:48.097 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:23.325 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.242 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.242 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.323 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.323 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.446 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.458 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.459 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.459 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.579 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.591 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.592 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.592 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.736 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.748 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.749 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.749 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.889 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.901 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.902 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:24.902 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.040 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.052 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.053 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.053 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.058 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.070 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.070 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.101 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.101 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.101 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.334 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.346 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.346 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.347 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.371 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.383 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.383 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.384 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.560 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.572 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.572 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.639 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.651 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.651 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.651 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.839 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.845 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.857 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.858 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.858 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.874 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.874 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.874 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.987 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:25.991 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.003 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.003 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.014 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.026 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.026 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.026 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.144 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.156 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.157 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.157 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.352 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.353 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.353 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.473 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.485 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.485 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.485 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.682 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.694 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.695 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.695 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.835 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.836 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:26.836 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.037 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.049 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.049 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.050 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.169 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.181 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.182 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.182 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.318 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.329 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.330 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.330 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.462 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.462 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.462 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.603 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.615 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.616 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.795 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.807 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.808 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.808 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.960 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.961 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:27.961 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.192 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.205 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.205 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.205 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.230 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.242 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.242 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.242 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.274 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.275 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.280 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.292 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.293 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.293 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.297 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.308 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.309 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.309 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.498 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.504 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.517 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.517 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.517 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.585 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.597 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.597 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.597 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.715 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.727 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.728 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.739 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.751 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.751 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.865 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.880 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.880 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:28.880 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.076 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.076 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.076 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.286 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.287 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.287 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.406 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.418 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.419 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.419 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.546 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.558 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.558 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.759 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:29.771 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.477 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.478 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.479 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.354 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.354 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.354 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.354 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.354 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.371 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:32.019 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:32.927 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-block_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-block_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-block_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-block_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_cross_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_cross_format.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_dstSize_tooSmall.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_dstSize_tooSmall.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_loader.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_loader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_stream_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fse_read_ncount.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fse_read_ncount.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-generate_sequences.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-generate_sequences.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-huf_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-huf_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-huf_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-huf_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-raw_dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-raw_dictionary_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-seekable_roundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-seekable_roundtrip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-sequence_compression_api.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-sequence_compression_api.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-stream_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-stream_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-stream_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zstd_frame_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zstd_frame_info.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/gen_html.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/decompress_sources.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/linux_zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/math64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/printk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/swab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/unaligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/ErrorHolder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTrip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Likely.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ResourcePool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ScopeGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ThreadPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/WorkQueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/recover_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstd_seekable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/seqBench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zdict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zstd_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/allocations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/bitstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/entropy_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/huf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/portability_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/clevels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/fse_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/huf_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_cwksp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm_geartab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_preSplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_preSplit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/fastcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/zdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/windres/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/windres/verrsrc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/regression_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/levels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzcompatibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-block_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-block_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-block_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-block_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_cross_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_cross_format.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_dstSize_tooSmall.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_dstSize_tooSmall.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_loader.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_loader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dictionary_stream_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fse_read_ncount.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fse_read_ncount.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-generate_sequences.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-generate_sequences.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-huf_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-huf_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-huf_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-huf_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-raw_dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-raw_dictionary_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-seekable_roundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-seekable_roundtrip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-sequence_compression_api.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-sequence_compression_api.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-simple_compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-simple_compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-simple_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-simple_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-simple_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-simple_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-stream_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-stream_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-stream_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zstd_frame_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zstd_frame_info.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/diagnose_corruption/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/gen_html/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/gen_html/gen_html.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/largeNbDicts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/largeNbDicts/largeNbDicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/decompress_sources.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/linux_zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_common_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_compress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_decompress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/math64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/printk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/swab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/unaligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/match_finders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/match_finders/zstd_edist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/match_finders/zstd_edist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/ErrorHolder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Pzstd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Pzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/SkippableFrame.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/SkippableFrame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/RoundTrip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Likely.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ResourcePool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ScopeGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ThreadPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/WorkQueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/recovery/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/recovery/recover_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstd_seekable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seqBench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seqBench/seqBench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/zstd_decompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zdict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zstd_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/allocations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/bitstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/entropy_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/error_private.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/error_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/fse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/fse_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/huf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/portability_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/clevels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/fse_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/hist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/huf_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_literals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_literals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_sequences.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_superblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_superblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_cwksp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_double_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_double_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_lazy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_lazy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm_geartab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_preSplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_preSplit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstdmt_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstdmt_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_ddict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_ddict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/cover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/cover.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/divsufsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/divsufsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/fastcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/zdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v01.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v01.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v02.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v02.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v03.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v03.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v04.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v04.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v05.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v05.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v06.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v06.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v07.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v07.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchfn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchfn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchzstd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/datagen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/dibio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/dibio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_asyncio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_asyncio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/lorem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/lorem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/timefn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/zstdcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/zstdcli_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/zstdcli_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/windres/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/windres/verrsrc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/external_matchfinder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/loremOut.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/seqgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/regression_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/levels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/method.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzcompatibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/zstd_zlibwrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/zstd_zlibwrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 464,729,246 bytes received 14,252 bytes 309,828,998.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 464,562,597 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd tests/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j seedcorpora Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.112.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.112.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.112.4Resolving github.com (github.com)... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-06-17 10:37:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.112.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.112.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=8131e753c6153dca9cde710acad949554d66fdddfa22bfb376b0e1ae7461a64b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=8131e753c6153dca9cde710acad949554d66fdddfa22bfb376b0e1ae7461a64b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=b6e3dc18a7da89054ac8812498f8a3340d4ce576ba72960097a71c61da3a646f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=b6e3dc18a7da89054ac8812498f8a3340d4ce576ba72960097a71c61da3a646f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=54114453d04960a7ec42965b52d1a2874f6709dfdf7d92ea73c983a1263139a1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=54114453d04960a7ec42965b52d1a2874f6709dfdf7d92ea73c983a1263139a1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.109.133, 185.199.108.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=751084d9cd40182587be124c9957f8709266bd569cd6fc7a46cb1184ce580ee4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=751084d9cd40182587be124c9957f8709266bd569cd6fc7a46cb1184ce580ee4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=b71dc92a052dadf2a98ec42411aa086eff3ef4c2ffb71751ab38657dd6566216&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=b71dc92a052dadf2a98ec42411aa086eff3ef4c2ffb71751ab38657dd6566216&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=56b58210cbe0387442378c86ece2a2a6e3c8d565c34080ee39d0b2d912268c8a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=56b58210cbe0387442378c86ece2a2a6e3c8d565c34080ee39d0b2d912268c8a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.111.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=37d86f8282bc0674650e18d30d819c3ba6f776524413eceecaeed8759e64eb61&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=37d86f8282bc0674650e18d30d819c3ba6f776524413eceecaeed8759e64eb61&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=02dfba35c8b72c7a641802ebe98229a1685e174697d0f7555ea8a45abdbd7f8a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=02dfba35c8b72c7a641802ebe98229a1685e174697d0f7555ea8a45abdbd7f8a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=b251df2fd3c3ad45df1127f0c579ea9e66f65778dd9acb6070c50c625b338513&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=b251df2fd3c3ad45df1127f0c579ea9e66f65778dd9acb6070c50c625b338513&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.109.133, 185.199.111.133, 185.199.108.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=7ffca317e009a5d5dcb5070a67f6ab75da24f3d16246153ae67d98ebe3fee037&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=7ffca317e009a5d5dcb5070a67f6ab75da24f3d16246153ae67d98ebe3fee037&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=44995afddc83f6a0bbb3b26f06befc80bb30e46335513d78e369681974f3f980&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=44995afddc83f6a0bbb3b26f06befc80bb30e46335513d78e369681974f3f980&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=3e568e3470eba2cd610fb32c90a08585e393c20e64b7ddbb4a78d6d7378839cd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=3e568e3470eba2cd610fb32c90a08585e393c20e64b7ddbb4a78d6d7378839cd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133185.199.110.133, , 185.199.109.133185.199.108.133, , 185.199.110.133185.199.111.133, ..., ... Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=72f35432af0e9dbbceb63205a9c139cdd4a3124fb49305827d630d7014d4771f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=72f35432af0e9dbbceb63205a9c139cdd4a3124fb49305827d630d7014d4771f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=6c1d42d491e239ce5789295c493379000b5cf157b2907176501b5c5a557f669c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=6c1d42d491e239ce5789295c493379000b5cf157b2907176501b5c5a557f669c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=4c67a27563f974a3d6534f3a6b06eb7ec85223027a7a26a644bcbc73ff3452a2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=4c67a27563f974a3d6534f3a6b06eb7ec85223027a7a26a644bcbc73ff3452a2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.111.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=d995a2c1787427cd0c6768b22165c15c6b11660b5135ebcaac9060f6351023e4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=d995a2c1787427cd0c6768b22165c15c6b11660b5135ebcaac9060f6351023e4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=c22ceedb4a14ef8835132a6de0d5b9734cd9daccbad8f3b7c3cf5be95f34f32e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=c22ceedb4a14ef8835132a6de0d5b9734cd9daccbad8f3b7c3cf5be95f34f32e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=559950cd30ec32bb4af2d1a802e7d94cd79ed7047ea5137fe04a410f60543473&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=559950cd30ec32bb4af2d1a802e7d94cd79ed7047ea5137fe04a410f60543473&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=efbee59cda0ac24c17a11b9349f042a755c0cc8b8c3e3286be0b595917ae90ec&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=efbee59cda0ac24c17a11b9349f042a755c0cc8b8c3e3286be0b595917ae90ec&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=1688b50e4549d36719c0897ba01313e29f9642e17356bde06ce61adaab266e8e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=1688b50e4549d36719c0897ba01313e29f9642e17356bde06ce61adaab266e8e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=286bb2ced33a0322ad780b71c684116a8b412f4483a927fa4e6af0684f2aa774&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-17 10:37:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250617%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250617T103737Z&X-Amz-Expires=300&X-Amz-Signature=286bb2ced33a0322ad780b71c684116a8b412f4483a927fa4e6af0684f2aa774&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: Length: 185686491117184521 (177M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": (112M)Length: [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": 65928414Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": (63M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/b 0%[ ] 0 --.-KB/s corpora/d 0%[ ] 0 --.-KB/s corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 244041 (238K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 997077 (974K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s Length: 379379 (370K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 16940 (17K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/f 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 857229 (837K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (10.3 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (8.76 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 985271 (962K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 161669 (158K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/r 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (10.8 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/z 0%[ ] 0 --.-KB/s corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (19.9 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (6.14 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (17.5 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (44.0 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (17.9 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (102 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (36.0 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/stream_deco 100%[===================>] 14.18M 87.7MB/s in 0.2s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (87.7 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/bl 42%[=======> ] 26.44M 132MB/s corpora/di 22%[===> ] 25.08M 125MB/s corpora/si 13%[=> ] 24.12M 121MB/s corpora/di 13%[=> ] 27.53M 138MB/s corpora/si 22%[===> ] 30.46M 152MB/s corpora/st 27%[====> ] 27.00M 135MB/s corpora/ge 88%[================> ] 29.86M 149MB/s corpora/di 25%[====> ] 25.15M 124MB/s corpora/ra 14%[=> ] 12.62M 62.7MB/s corpora/generate_se 100%[===================>] 33.88M 154MB/s in 0.2s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (154 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/si 56%[==========> ] 11.22M 56.1MB/s corpora/simple_deco 100%[===================>] 19.85M 62.7MB/s in 0.3s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (62.7 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dic 68%[============> ] 76.32M 191MB/s corpora/blo 90%[=================> ] 56.93M 142MB/s corpora/sim 30%[=====> ] 54.62M 136MB/s corpora/dic 37%[======> ] 75.68M 189MB/s corpora/sim 56%[==========> ] 75.43M 188MB/s corpora/str 59%[==========> ] 58.69M 147MB/s corpora/dic 70%[=============> ] 70.01M 173MB/s corpora/raw 70%[=============> ] 60.40M 150MB/s corpora/block_round 100%[===================>] 62.87M 140MB/s in 0.4s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (140 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/raw_diction 100%[===================>] 85.46M 168MB/s in 0.5s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (168 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictionary_ 100%[===================>] 98.70M 187MB/s in 0.5s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (187 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictionary_ 100%[===================>] 111.76M 190MB/s in 0.6s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (190 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simp 44%[=======> ] 78.68M 131MB/s corpora/dict 55%[==========> ] 113.36M 189MB/s corpora/simp 93%[=================> ] 125.64M 209MB/s corpora/stre 82%[===============> ] 81.61M 136MB/s corpora/simple_roun 100%[===================>] 134.53M 212MB/s in 0.6s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37 (212 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/stream_roun 100%[===================>] 98.70M 132MB/s in 0.7s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:38 (132 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simpl 57%[==========> ] 101.94M 127MB/s corpora/dicti 75%[==============> ] 153.11M 191MB/s corpora/simple 70%[=============> ] 125.29M 125MB/s corpora/dictio 94%[=================> ] 193.19M 193MB/s corpora/dictionary_ 100%[===================>] 203.39M 194MB/s in 1.1s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:38 (194 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simple_ 84%[===============> ] 149.07M 124MB/s corpora/simple_c 95%[==================> ] 168.61M 120MB/s corpora/simple_comp 100%[===================>] 177.08M 120MB/s in 1.5s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:38 (120 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzz.py build all Step #6 - "compile-libfuzzer-introspector-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Cleaning completed Step #6 - "compile-libfuzzer-introspector-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 66 | int maxBlocsimple_round_trip.ckSi:145:z18: e; Step #6 - "compile-libfuzzer-introspector-x86_64": | warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ 145 | s Step #6 - "compile-libfuzzer-introspector-x86_64": ize_t const rBufSize = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 159 | size_t neededBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(dictionary_decompress.cs:r33c:,26 :s ize)warning: ; Step #6 - "compile-libfuzzer-introspector-x86_64": mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 194 | size_t const rSize = Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 152 | size_t neededBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar: warning: creating libregression.a Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | size_t const compressed2B warningusf generatedf. Step #6 - "compile-libfuzzer-introspector-x86_64": erSize = ZSTD_compressBound(size) + kSeekableOvedecompress_dstSize_tooSmall.cr:h36eadS:26: iwarning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | z e ; Step #6 - "compile-libfuzzer-introspector-x86_64": | F ^U Step #6 - "compile-libfuzzer-introspector-x86_64": ZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 340 | void* rBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | uint32_t maxSymbol = 255; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Logging next yaml tile to /src/fuzzerLogFile-0-y8HyLJL3tV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Logging next yaml tile to /src/fuzzerLogFile-0-vQjB8XQ0YI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Logging next yaml tile to /src/fuzzerLogFile-0-ZmQaCgheuy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Logging next yaml tile to /src/fuzzerLogFile-0-G5IbDuGN8p.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Logging next yaml tile to /src/fuzzerLogFile-0-57oHrIb1i1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Logging next yaml tile to /src/fuzzerLogFile-0-AMyJssA5zs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Logging next yaml tile to /src/fuzzerLogFile-0-id34mZAw3u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Logging next yaml tile to /src/fuzzerLogFile-0-p2MMWWOztI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Logging next yaml tile to /src/fuzzerLogFile-0-9I5Dn7RsmW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Logging next yaml tile to /src/fuzzerLogFile-0-JBZl4dYoyx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Logging next yaml tile to /src/fuzzerLogFile-0-x4ZdwXWPHG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Logging next yaml tile to /src/fuzzerLogFile-0-A7pNud72Aw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Logging next yaml tile to /src/fuzzerLogFile-0-S0NzKy0aCf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Logging next yaml tile to /src/fuzzerLogFile-0-jymvsw0m90.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Logging next yaml tile to /src/fuzzerLogFile-0-VGnr9gUn5o.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Logging next yaml tile to /src/fuzzerLogFile-0-NPwzpYPIoo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Logging next yaml tile to /src/fuzzerLogFile-0-dUzinRRq3A.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Logging next yaml tile to /src/fuzzerLogFile-0-HKL0PZWDr9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Logging next yaml tile to /src/fuzzerLogFile-0-y9Y0HQYZRE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Logging next yaml tile to /src/fuzzerLogFile-0-J42PHKC9fR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Logging next yaml tile to /src/fuzzerLogFile-0-nkCgJmEJlP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ./fuzz.py list Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f zstd_frame_info.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_compress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_compress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_loader.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f fse_read_ncount.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f sequence_compression_api.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_cross_format.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp generate_sequences /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f generate_sequences.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=55e5ab2eda48de7e3201dfedc5b5360f139a1e80c616c2f77ea2beacdc633cbc Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-jv78r89e/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S0NzKy0aCf.data' and '/src/inspector/fuzzerLogFile-0-S0NzKy0aCf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dUzinRRq3A.data' and '/src/inspector/fuzzerLogFile-0-dUzinRRq3A.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data' and '/src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jymvsw0m90.data' and '/src/inspector/fuzzerLogFile-0-jymvsw0m90.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AMyJssA5zs.data' and '/src/inspector/fuzzerLogFile-0-AMyJssA5zs.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9I5Dn7RsmW.data' and '/src/inspector/fuzzerLogFile-0-9I5Dn7RsmW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nkCgJmEJlP.data' and '/src/inspector/fuzzerLogFile-0-nkCgJmEJlP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x4ZdwXWPHG.data' and '/src/inspector/fuzzerLogFile-0-x4ZdwXWPHG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VGnr9gUn5o.data' and '/src/inspector/fuzzerLogFile-0-VGnr9gUn5o.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-57oHrIb1i1.data' and '/src/inspector/fuzzerLogFile-0-57oHrIb1i1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data' and '/src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data' and '/src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p2MMWWOztI.data' and '/src/inspector/fuzzerLogFile-0-p2MMWWOztI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JBZl4dYoyx.data' and '/src/inspector/fuzzerLogFile-0-JBZl4dYoyx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J42PHKC9fR.data' and '/src/inspector/fuzzerLogFile-0-J42PHKC9fR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NPwzpYPIoo.data' and '/src/inspector/fuzzerLogFile-0-NPwzpYPIoo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data.yaml' and '/src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-57oHrIb1i1.data.yaml' and '/src/inspector/fuzzerLogFile-0-57oHrIb1i1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A7pNud72Aw.data.yaml' and '/src/inspector/fuzzerLogFile-0-A7pNud72Aw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x4ZdwXWPHG.data.yaml' and '/src/inspector/fuzzerLogFile-0-x4ZdwXWPHG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NPwzpYPIoo.data.yaml' and '/src/inspector/fuzzerLogFile-0-NPwzpYPIoo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y9Y0HQYZRE.data.yaml' and '/src/inspector/fuzzerLogFile-0-y9Y0HQYZRE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dUzinRRq3A.data.yaml' and '/src/inspector/fuzzerLogFile-0-dUzinRRq3A.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p2MMWWOztI.data.yaml' and '/src/inspector/fuzzerLogFile-0-p2MMWWOztI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data.yaml' and '/src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VGnr9gUn5o.data.yaml' and '/src/inspector/fuzzerLogFile-0-VGnr9gUn5o.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JBZl4dYoyx.data.yaml' and '/src/inspector/fuzzerLogFile-0-JBZl4dYoyx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y8HyLJL3tV.data.yaml' and '/src/inspector/fuzzerLogFile-0-y8HyLJL3tV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jymvsw0m90.data.yaml' and '/src/inspector/fuzzerLogFile-0-jymvsw0m90.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J42PHKC9fR.data.yaml' and '/src/inspector/fuzzerLogFile-0-J42PHKC9fR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-id34mZAw3u.data.yaml' and '/src/inspector/fuzzerLogFile-0-id34mZAw3u.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G5IbDuGN8p.data.yaml' and '/src/inspector/fuzzerLogFile-0-G5IbDuGN8p.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VGnr9gUn5o.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VGnr9gUn5o.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-id34mZAw3u.data.debug_info' and '/src/inspector/fuzzerLogFile-0-id34mZAw3u.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x4ZdwXWPHG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-x4ZdwXWPHG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JBZl4dYoyx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JBZl4dYoyx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dUzinRRq3A.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dUzinRRq3A.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y8HyLJL3tV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-y8HyLJL3tV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9I5Dn7RsmW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9I5Dn7RsmW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J42PHKC9fR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-J42PHKC9fR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AMyJssA5zs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AMyJssA5zs.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A7pNud72Aw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-A7pNud72Aw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x4ZdwXWPHG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-x4ZdwXWPHG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p2MMWWOztI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-p2MMWWOztI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dUzinRRq3A.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dUzinRRq3A.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AMyJssA5zs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AMyJssA5zs.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p2MMWWOztI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-p2MMWWOztI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y9Y0HQYZRE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-y9Y0HQYZRE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A7pNud72Aw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-A7pNud72Aw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-id34mZAw3u.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-id34mZAw3u.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J42PHKC9fR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-J42PHKC9fR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VGnr9gUn5o.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VGnr9gUn5o.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jymvsw0m90.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jymvsw0m90.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nkCgJmEJlP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nkCgJmEJlP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A7pNud72Aw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-A7pNud72Aw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-id34mZAw3u.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-id34mZAw3u.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p2MMWWOztI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-p2MMWWOztI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dUzinRRq3A.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dUzinRRq3A.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NPwzpYPIoo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NPwzpYPIoo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jymvsw0m90.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jymvsw0m90.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9I5Dn7RsmW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9I5Dn7RsmW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9I5Dn7RsmW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9I5Dn7RsmW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S0NzKy0aCf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-S0NzKy0aCf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y9Y0HQYZRE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-y9Y0HQYZRE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p2MMWWOztI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-p2MMWWOztI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-57oHrIb1i1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-57oHrIb1i1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NPwzpYPIoo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NPwzpYPIoo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-57oHrIb1i1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-57oHrIb1i1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y8HyLJL3tV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-y8HyLJL3tV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S0NzKy0aCf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S0NzKy0aCf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J42PHKC9fR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-J42PHKC9fR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JBZl4dYoyx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JBZl4dYoyx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y9Y0HQYZRE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-y9Y0HQYZRE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G5IbDuGN8p.data.debug_info' and '/src/inspector/fuzzerLogFile-0-G5IbDuGN8p.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.852 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/generate_sequences is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_loader is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_compress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:57.021 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-G5IbDuGN8p Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:57.180 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AMyJssA5zs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:57.329 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nkCgJmEJlP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:57.475 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HKL0PZWDr9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:57.627 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-57oHrIb1i1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:57.769 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-id34mZAw3u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:57.918 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-J42PHKC9fR Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.061 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZmQaCgheuy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.212 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dUzinRRq3A Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.356 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VGnr9gUn5o Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.505 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-x4ZdwXWPHG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.648 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jymvsw0m90 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.797 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-A7pNud72Aw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.940 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NPwzpYPIoo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.085 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S0NzKy0aCf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.232 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-y9Y0HQYZRE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.376 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vQjB8XQ0YI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.520 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-p2MMWWOztI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.664 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-y8HyLJL3tV Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.807 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9I5Dn7RsmW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.950 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JBZl4dYoyx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.130 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info', 'fuzzer_log_file': 'fuzzerLogFile-0-G5IbDuGN8p'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api', 'fuzzer_log_file': 'fuzzerLogFile-0-AMyJssA5zs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-nkCgJmEJlP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/generate_sequences', 'fuzzer_log_file': 'fuzzerLogFile-0-HKL0PZWDr9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-57oHrIb1i1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_loader', 'fuzzer_log_file': 'fuzzerLogFile-0-id34mZAw3u'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-J42PHKC9fR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_compress', 'fuzzer_log_file': 'fuzzerLogFile-0-ZmQaCgheuy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-dUzinRRq3A'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-VGnr9gUn5o'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-x4ZdwXWPHG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-jymvsw0m90'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-A7pNud72Aw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format', 'fuzzer_log_file': 'fuzzerLogFile-0-NPwzpYPIoo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-S0NzKy0aCf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-y9Y0HQYZRE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-vQjB8XQ0YI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-p2MMWWOztI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount', 'fuzzer_log_file': 'fuzzerLogFile-0-y8HyLJL3tV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-9I5Dn7RsmW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall', 'fuzzer_log_file': 'fuzzerLogFile-0-JBZl4dYoyx'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.134 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.339 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.339 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.339 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.339 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.344 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.344 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.372 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S0NzKy0aCf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S0NzKy0aCf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.374 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dUzinRRq3A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.375 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dUzinRRq3A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.375 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.376 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.377 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.379 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jymvsw0m90.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.381 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jymvsw0m90.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.381 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.382 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AMyJssA5zs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.382 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9I5Dn7RsmW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.383 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AMyJssA5zs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9I5Dn7RsmW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:16.765 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:16.970 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:17.021 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:17.045 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:17.084 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:17.144 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:24.478 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:24.658 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:24.726 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:24.747 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:24.773 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:24.915 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:26.698 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nkCgJmEJlP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:26.699 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nkCgJmEJlP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:26.699 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.210 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-x4ZdwXWPHG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-x4ZdwXWPHG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.211 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:31.569 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VGnr9gUn5o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:31.570 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VGnr9gUn5o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:31.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:31.575 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-57oHrIb1i1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:31.575 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-57oHrIb1i1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:31.576 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:34.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:34.715 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:34.715 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:34.719 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:34.720 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:34.720 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:38.803 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:40.354 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:43.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:43.721 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:45.881 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:46.642 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:46.993 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:48.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:49.925 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p2MMWWOztI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:49.925 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-p2MMWWOztI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:49.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:50.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:51.445 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:53.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JBZl4dYoyx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:53.112 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JBZl4dYoyx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:53.112 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:53.666 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:54.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-J42PHKC9fR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:54.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-J42PHKC9fR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:54.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:54.813 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NPwzpYPIoo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NPwzpYPIoo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-G5IbDuGN8p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.087 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-G5IbDuGN8p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.485 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y8HyLJL3tV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.486 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y8HyLJL3tV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.486 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.784 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.131 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.893 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:09.566 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:09.823 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:12.449 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y9Y0HQYZRE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:12.449 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y9Y0HQYZRE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:12.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:12.595 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:12.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:14.638 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:17.398 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:17.544 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:17.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-id34mZAw3u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:17.799 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-id34mZAw3u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:17.800 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.434 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A7pNud72Aw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.435 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-A7pNud72Aw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.435 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:20.340 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:24.698 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:29.212 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:30.777 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:32.488 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:38.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.480 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.481 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.484 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S0NzKy0aCf.data with fuzzerLogFile-0-S0NzKy0aCf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dUzinRRq3A.data with fuzzerLogFile-0-dUzinRRq3A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AMyJssA5zs.data with fuzzerLogFile-0-AMyJssA5zs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9I5Dn7RsmW.data with fuzzerLogFile-0-9I5Dn7RsmW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HKL0PZWDr9.data with fuzzerLogFile-0-HKL0PZWDr9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jymvsw0m90.data with fuzzerLogFile-0-jymvsw0m90.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nkCgJmEJlP.data with fuzzerLogFile-0-nkCgJmEJlP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-x4ZdwXWPHG.data with fuzzerLogFile-0-x4ZdwXWPHG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-57oHrIb1i1.data with fuzzerLogFile-0-57oHrIb1i1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VGnr9gUn5o.data with fuzzerLogFile-0-VGnr9gUn5o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZmQaCgheuy.data with fuzzerLogFile-0-ZmQaCgheuy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vQjB8XQ0YI.data with fuzzerLogFile-0-vQjB8XQ0YI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-p2MMWWOztI.data with fuzzerLogFile-0-p2MMWWOztI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JBZl4dYoyx.data with fuzzerLogFile-0-JBZl4dYoyx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NPwzpYPIoo.data with fuzzerLogFile-0-NPwzpYPIoo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-J42PHKC9fR.data with fuzzerLogFile-0-J42PHKC9fR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-G5IbDuGN8p.data with fuzzerLogFile-0-G5IbDuGN8p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-y8HyLJL3tV.data with fuzzerLogFile-0-y8HyLJL3tV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-y9Y0HQYZRE.data with fuzzerLogFile-0-y9Y0HQYZRE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-id34mZAw3u.data with fuzzerLogFile-0-id34mZAw3u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-A7pNud72Aw.data with fuzzerLogFile-0-A7pNud72Aw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.485 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.485 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.708 INFO fuzzer_profile - accummulate_profile: block_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.759 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.759 INFO fuzzer_profile - accummulate_profile: block_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.761 INFO fuzzer_profile - accummulate_profile: block_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.762 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.765 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.765 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.810 INFO fuzzer_profile - accummulate_profile: simple_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.862 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.862 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.862 INFO fuzzer_profile - accummulate_profile: block_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.863 INFO fuzzer_profile - accummulate_profile: block_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.863 INFO fuzzer_profile - accummulate_profile: block_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.863 INFO fuzzer_profile - accummulate_profile: block_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.867 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.868 INFO fuzzer_profile - accummulate_profile: block_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.876 INFO fuzzer_profile - accummulate_profile: simple_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.876 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.876 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.879 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.912 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.965 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.966 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.977 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.977 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.977 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.980 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.980 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sequence_compression_api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.016 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.068 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.068 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.084 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.084 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.084 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.087 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.119 INFO fuzzer_profile - accummulate_profile: generate_sequences: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.171 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.171 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.184 INFO fuzzer_profile - accummulate_profile: generate_sequences: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.184 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.185 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.187 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.187 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/generate_sequences.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.228 INFO fuzzer_profile - accummulate_profile: simple_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.280 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.281 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.284 INFO fuzzer_profile - accummulate_profile: simple_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.284 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.285 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.287 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.287 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.334 INFO fuzzer_profile - accummulate_profile: stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.385 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.385 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.403 INFO fuzzer_profile - accummulate_profile: stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.406 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.406 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.441 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.495 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.495 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.514 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.514 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.514 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.517 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.517 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/seekable_roundtrip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.548 INFO fuzzer_profile - accummulate_profile: block_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.599 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.599 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.610 INFO fuzzer_profile - accummulate_profile: block_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.610 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.610 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.613 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.613 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.653 INFO fuzzer_profile - accummulate_profile: stream_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.705 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.705 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.715 INFO fuzzer_profile - accummulate_profile: stream_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.718 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.719 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:32.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.567 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.570 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.571 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.571 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.575 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.577 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.687 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.691 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.692 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.693 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.697 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.700 INFO fuzzer_profile - accummulate_profile: simple_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.773 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.776 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.776 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.776 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.780 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.782 INFO fuzzer_profile - accummulate_profile: simple_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.788 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.792 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.793 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.793 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.797 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.799 INFO fuzzer_profile - accummulate_profile: generate_sequences: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.802 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.806 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.807 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.807 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.811 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.814 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.975 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.978 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.978 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.978 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.982 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.984 INFO fuzzer_profile - accummulate_profile: block_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.042 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.046 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.046 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.047 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.048 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.050 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.051 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.051 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.052 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.054 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.055 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.058 INFO fuzzer_profile - accummulate_profile: stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.182 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.185 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.186 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.186 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.190 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.192 INFO fuzzer_profile - accummulate_profile: stream_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.877 INFO fuzzer_profile - accummulate_profile: simple_compress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.926 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.927 INFO fuzzer_profile - accummulate_profile: simple_compress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.937 INFO fuzzer_profile - accummulate_profile: simple_compress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.938 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.938 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.940 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.941 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_compress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.341 INFO fuzzer_profile - accummulate_profile: huf_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.393 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.393 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.398 INFO fuzzer_profile - accummulate_profile: huf_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.401 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.401 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.491 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.492 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.492 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.492 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.496 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.497 INFO fuzzer_profile - accummulate_profile: huf_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.927 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.978 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.978 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.992 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.992 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.992 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.994 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.995 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/raw_dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.476 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.545 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.545 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.556 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.559 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.559 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_dstSize_tooSmall.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:43.942 INFO fuzzer_profile - accummulate_profile: simple_compress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:43.943 INFO fuzzer_profile - accummulate_profile: simple_compress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:43.944 INFO fuzzer_profile - accummulate_profile: simple_compress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:43.944 INFO fuzzer_profile - accummulate_profile: simple_compress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:43.949 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:43.951 INFO fuzzer_profile - accummulate_profile: simple_compress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.514 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.518 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.519 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.519 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.523 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.526 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.676 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.679 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.680 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.680 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.684 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.686 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.797 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.848 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.848 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.858 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.858 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.858 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.861 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.861 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_cross_format.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.324 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.374 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.374 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.377 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.377 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.377 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.380 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.380 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zstd_frame_info.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.409 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.410 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.410 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.410 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.414 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.414 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.848 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.898 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.898 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.912 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.912 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.912 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.915 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.915 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.402 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.453 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.453 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.455 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.457 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.458 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fse_read_ncount.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.466 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.466 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.466 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.466 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.470 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.471 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.851 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.853 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.854 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.854 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.858 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.859 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:53.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:53.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:53.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.263 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.268 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.268 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.269 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.272 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:54.276 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.657 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.713 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.713 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.728 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.728 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.728 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.731 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.731 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.350 INFO fuzzer_profile - accummulate_profile: dictionary_loader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.422 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.422 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.444 INFO fuzzer_profile - accummulate_profile: dictionary_loader: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.444 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.445 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.448 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.449 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_loader.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.150 INFO fuzzer_profile - accummulate_profile: huf_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.205 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.205 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.209 INFO fuzzer_profile - accummulate_profile: huf_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.211 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.212 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.273 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.274 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.274 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.274 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.278 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.279 INFO fuzzer_profile - accummulate_profile: huf_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.221 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.225 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.226 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.226 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.230 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.234 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.693 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.698 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.698 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.699 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.702 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.704 INFO fuzzer_profile - accummulate_profile: dictionary_loader: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.309 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.311 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.313 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.318 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.326 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.488 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.511 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:255:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.511 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:256:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.511 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:258:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.511 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:259:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.511 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:261:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.511 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:262:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.511 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:263:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.511 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:264:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.511 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:265:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.511 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:266:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.511 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:267:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.511 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:268:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.511 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:269:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:270:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:271:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:272:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:273:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:275:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:276:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:278:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:279:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:281:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:282:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:284:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:285:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:287:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:288:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:290:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:291:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:292:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:293:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:294:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:295:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:296:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:297:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:363:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:364:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:365:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:366:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:367:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:331:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:333:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:336:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:342:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:354:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:355:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.512 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:356:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:413:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:415:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:416:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:417:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:419:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:420:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:422:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:424:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:425:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:426:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:427:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:429:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:430:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:431:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:433:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:434:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:435:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:436:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:437:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:438:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:439:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:440:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:441:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:442:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:443:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:444:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:372:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:373:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:374:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:375:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:376:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:347:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:348:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:349:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.513 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:350:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:450:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:451:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:452:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_isError:31:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:222:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:223:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:224:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:518:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:519:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:520:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:521:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:522:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:523:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:524:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:554:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:555:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:556:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:557:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:558:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:560:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:561:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:562:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:541:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:542:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:543:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:544:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:545:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.514 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:547:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:548:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:549:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:177:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:178:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:179:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:180:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:181:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:183:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:184:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:185:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:188:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:190:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:191:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:193:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:195:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:198:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:199:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:201:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:202:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:204:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:206:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:207:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:209:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:211:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:212:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:214:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:215:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:219:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:220:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:221:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:222:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.515 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:223:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:224:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:225:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:227:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:228:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:229:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:230:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:231:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:232:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:234:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:235:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:236:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:322:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:323:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:324:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:325:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:326:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:327:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:141:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:142:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:143:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:160:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:202:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:203:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:204:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:354:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:355:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:356:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:357:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:358:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:359:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_32bits:137:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.516 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:338:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:339:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:340:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:341:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:342:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:343:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:207:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:208:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:209:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_64bits:138:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:290:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:291:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:292:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:293:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:294:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:295:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:296:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:297:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:197:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:198:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:199:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:311:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:312:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:313:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:217:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:218:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:219:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:220:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:221:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:223:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:225:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:226:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:170:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.587 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1311:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.587 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1312:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.587 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1315:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.587 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1316:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.587 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1318:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.587 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1319:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.587 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1320:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1321:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1322:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1323:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1324:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1325:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1327:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1328:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1329:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1268:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1269:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1270:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1271:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1272:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1273:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:311:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:312:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:313:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:314:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:325:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:326:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:327:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:328:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:696:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:697:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:698:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:699:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:700:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:701:2639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:704:2640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:707:2643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:708:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:709:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:710:2648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:711:2649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:712:2650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:713:2651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:714:2652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:715:2653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:716:2654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:717:2655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:718:2656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:720:2657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:722:2658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:723:2659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:724:2660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:725:2661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:728:2662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:729:2663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:730:2664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:731:2667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:732:2670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:733:2671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:736:2672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:737:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:738:2676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:739:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:740:2678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:741:2679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:742:2680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:743:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:744:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:745:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:746:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:747:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:749:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:750:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:751:2688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:752:2689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:753:2690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:754:2692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:755:2693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:756:2694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:757:2695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:758:2696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:759:2697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:760:2698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:762:2699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:763:2700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:764:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:765:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:766:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:767:2704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:768:2705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:769:2706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.590 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:770:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:771:2708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:772:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:773:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:774:2712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:776:2713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:777:2714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2077:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2078:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2079:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2089:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2092:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2093:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2094:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2095:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2096:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2097:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:136:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:137:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:138:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:140:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:141:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:142:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:144:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:145:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:146:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:147:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:148:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:149:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:151:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:152:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:153:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:154:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:155:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:156:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:157:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:158:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:159:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:160:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:161:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:162:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:163:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:164:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:166:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:167:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:168:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:169:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:170:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:171:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:173:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:174:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:175:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:176:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:177:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:179:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:180:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:181:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:182:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:183:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:184:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1237:2751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1238:2752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1256:2753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1257:2754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1258:2755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1259:2756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1260:2757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1261:2760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1262:2761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1263:2762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1264:2763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1265:2764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1266:2765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1268:2766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1269:2767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1270:2768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1271:2769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1272:2770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1273:2773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1275:2774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1276:2775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1277:2776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1285:2777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1286:2778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1287:2779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1288:2780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1289:2781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1290:2782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1291:2783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1295:2784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1296:2785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1297:2786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1298:2789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.593 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1299:2790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1300:2791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1301:2792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1302:2793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1303:2794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1304:2795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1305:2796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1306:2797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1307:2798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1308:2799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1309:2802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1310:2803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1311:2804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1312:2805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1313:2806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1012:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1013:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1014:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1015:2816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1016:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1017:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1018:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1020:2820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1021:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1032:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1033:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1034:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1035:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1036:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1039:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1040:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1041:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1042:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1043:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1044:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.594 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1050:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1051:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1052:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1053:2846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1054:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1055:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1056:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1059:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1061:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1062:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1063:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1064:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1065:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1066:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1068:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1069:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1070:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1071:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1072:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1073:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1074:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1076:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1077:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1078:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1079:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1084:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1089:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1090:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1091:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1092:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1095:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1098:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1099:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1100:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1101:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.595 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1102:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1103:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy4:46:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1951:2904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1952:2905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1953:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1954:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1955:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1956:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1957:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1958:2911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1959:2912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2215:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2216:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2217:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.596 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:299:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:300:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:377:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:351:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:339:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:340:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.597 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:341:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:342:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:343:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:344:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:345:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:346:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:347:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:289:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:290:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:291:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3332:3333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_isError:2429:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:227:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:228:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:229:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:236:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:237:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:238:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:239:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:240:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:241:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:242:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:243:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:244:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:245:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:246:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:174:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:175:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.598 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:176:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.599 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1330:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.599 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1331:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.599 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1332:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.599 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1333:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.599 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1334:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.599 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1335:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.599 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1336:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.599 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1339:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.599 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1340:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.599 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1341:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.599 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1343:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1344:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1345:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1347:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1348:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1350:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1351:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:329:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:330:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:331:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:332:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:333:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:334:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:335:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:336:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:337:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:338:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:339:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:340:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:341:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:342:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:343:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2849:1198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2850:1199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2851:1200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:2548:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:2549:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:2550:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:2551:901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:2552:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:2553:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:2554:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2529:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2530:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2531:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2532:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2534:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2536:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2537:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2539:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2540:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2542:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2543:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2544:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2100:2077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2104:2078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2105:2079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2117:2089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2122:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2123:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2124:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2131:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2132:2096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2133:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2134:2100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2135:2104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2137:2105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2138:2117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2139:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2145:2123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2146:2124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2147:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2152:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2153:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2154:2134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2155:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2156:2137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2157:2138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2158:2139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2160:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2162:2146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2163:2147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2164:2152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2169:2153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2170:2154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2171:2155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2172:2156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2174:2157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2176:2158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2177:2160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2178:2162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2179:2163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2180:2164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2181:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2182:2170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:185:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:186:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:187:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:188:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:189:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:190:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:191:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:192:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:195:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:196:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:197:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:199:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:200:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:201:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:202:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:203:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:204:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:205:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:206:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:207:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:208:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:209:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:210:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:211:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:218:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:219:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:220:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:221:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:222:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:223:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:224:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:225:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:226:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:227:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:228:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:229:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:230:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:231:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:232:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:233:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:234:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:235:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:236:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:237:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:238:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:240:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:242:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:243:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:244:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:245:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:246:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:247:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:249:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:250:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:251:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:252:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:253:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:254:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:255:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:256:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:257:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:258:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.604 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:259:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:260:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:261:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:262:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:263:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:264:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:265:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:266:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:267:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:268:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:270:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:271:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:272:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:273:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:274:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:275:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:276:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:277:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:278:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:279:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:280:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:281:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:282:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:283:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:284:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:285:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:286:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:287:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:288:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:290:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:291:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:292:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:293:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:294:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:295:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:297:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:298:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:299:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:300:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:301:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:302:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:303:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:304:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:305:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:306:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:307:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:308:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:309:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:310:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:311:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:312:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:313:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:314:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:315:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:316:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:317:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:318:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:319:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:320:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:321:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:322:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:323:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:324:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:325:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:326:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:327:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:328:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:329:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:330:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:331:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:332:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:333:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:334:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:335:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:336:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:337:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:338:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:339:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1314:1237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1315:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1316:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1317:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1318:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1319:1259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1320:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1321:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1323:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1324:1263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1326:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1327:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1328:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1329:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1331:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1333:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1334:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1336:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1337:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1339:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1340:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1342:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1344:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1345:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1346:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1347:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1348:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1349:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1350:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1352:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1353:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1514:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1515:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1516:1512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1517:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1518:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1519:1515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1522:1516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1523:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1524:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1525:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1526:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1527:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1528:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1529:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1530:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1531:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1532:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1533:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1534:1530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1535:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1540:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1541:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1542:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1543:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1544:1536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1545:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1546:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1547:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1549:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1552:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1553:1542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1554:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1555:1544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1557:1545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1558:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1559:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1567:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1569:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1570:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1571:1554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1576:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1577:1557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1578:1558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1579:1559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1580:1567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1581:1569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1584:1570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1585:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1586:1572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1587:1573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1589:1574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1590:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1593:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1595:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1596:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1597:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1598:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1599:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1600:1584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1601:1585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1602:1586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1603:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1604:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1605:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1607:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1608:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1609:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1610:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1611:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1612:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1613:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1615:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1616:1602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1617:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1672:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1673:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1674:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1675:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1676:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1679:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1680:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1682:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1683:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1686:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1687:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1688:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1689:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1690:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1691:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1692:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1694:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1695:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1696:1691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.611 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.611 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.611 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.611 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.611 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.611 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.611 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:167:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:172:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:351:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3333:3332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:77:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:78:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:79:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:81:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:82:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:84:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:86:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:89:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:90:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:91:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:101:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:102:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:103:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:104:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:105:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:106:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:107:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:108:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:109:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.612 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:110:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:111:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:112:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:113:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:116:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:120:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:121:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:122:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:123:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:124:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:125:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:126:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:127:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:128:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:129:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:130:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:131:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:132:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:133:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:134:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:135:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:140:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:141:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:142:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:143:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:144:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:145:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:146:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:147:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:148:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:149:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:150:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:151:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:152:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:153:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:154:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.613 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:155:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:156:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:157:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:158:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:159:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:160:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:161:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:162:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:163:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:164:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:165:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:166:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:167:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:170:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:171:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:172:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:173:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:176:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:177:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:178:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:179:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:180:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:181:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:183:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:184:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:186:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:187:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:188:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:189:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:190:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:191:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:192:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:193:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:194:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:195:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:196:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.614 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:197:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.615 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:198:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.615 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:199:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.615 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:200:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.615 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:213:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.615 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:214:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.615 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:231:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.615 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:129:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2961:2956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2962:2957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2964:2958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2965:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2966:2960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.617 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2967:2961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2969:2962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2970:2964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2971:2965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2972:2966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2973:2967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2974:2969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2975:2970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2976:2971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2977:2972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2978:2973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2979:2974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2980:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2982:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2983:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2984:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2985:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2986:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2987:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2988:2983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2989:2984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2990:2985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2991:2986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3000:2987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3002:2988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3003:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3004:2990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3005:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3006:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3007:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3009:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3010:3004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.618 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3011:3005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:165:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:166:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:167:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:169:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:170:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:171:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:172:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:173:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:174:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:175:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:176:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:177:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:178:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:179:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:180:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:182:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:183:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.619 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:184:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:185:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:187:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:188:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:189:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:190:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:191:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:192:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:198:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:199:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:200:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:201:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:203:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:205:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:206:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:209:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:210:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:211:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:212:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:213:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:214:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:215:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:216:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:217:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:218:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:219:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:220:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:221:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:222:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:223:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:224:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:225:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:226:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:227:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:228:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:229:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.620 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:230:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:231:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:232:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:233:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:234:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:235:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.621 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:442:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2852:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2853:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2854:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2855:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2856:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2857:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2860:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2861:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2862:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2863:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2866:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2867:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2868:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2869:2866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2870:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2872:2868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2873:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2874:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2876:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2877:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.622 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2878:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2879:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2880:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2881:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2882:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2883:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2884:2881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2885:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2886:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2887:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2889:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2890:2886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2891:2887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2892:2889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2893:2890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2894:2891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2896:2892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2897:2893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2898:2894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2899:2896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2900:2897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2902:2898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:2903:2899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.623 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2545:2529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.631 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2187:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.631 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2188:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.631 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2189:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.631 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2190:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.631 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2191:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.631 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2192:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.631 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2193:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.631 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2194:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:81:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:82:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:83:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:84:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.641 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:85:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1500:1499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1502:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1504:1501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1505:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1507:1503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:719:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:720:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:721:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:724:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:725:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:726:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:727:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:728:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:730:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:731:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:732:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:734:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:735:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:736:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:737:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:738:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:739:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:740:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:741:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:742:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:743:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.642 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:744:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:745:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:746:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:747:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:749:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:751:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:752:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:753:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:754:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:755:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:756:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:759:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:760:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:761:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:762:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:763:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:764:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:766:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:768:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:769:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:770:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:772:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:773:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:336:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:339:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:340:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:341:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:342:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:343:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:344:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:345:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:346:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.643 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:349:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:350:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:351:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:352:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:354:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:356:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:357:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:358:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:359:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:360:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:361:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:363:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:364:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:365:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:366:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:367:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:368:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:370:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:372:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:373:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:374:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:375:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:376:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:377:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:378:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:380:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:381:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:382:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:383:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:384:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:385:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:386:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:387:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:388:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:389:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.644 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:89:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:90:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:91:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:92:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:93:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:94:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:95:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:96:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:97:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:98:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:101:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:102:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:103:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:104:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:106:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:107:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:108:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:109:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:114:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:115:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:116:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:117:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:118:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:119:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:120:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:121:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:122:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:123:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:128:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:131:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:132:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:134:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:135:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:136:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:138:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:140:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:141:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.645 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:142:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:143:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:144:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:145:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:146:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:147:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:149:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:150:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:151:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:152:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:153:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:154:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:155:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:156:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:158:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:159:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1241:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1242:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1243:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1247:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1248:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1249:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1250:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1251:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1254:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1255:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.646 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1256:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1257:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1258:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1260:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1261:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1262:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1264:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1265:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1269:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1270:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1271:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1274:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1275:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1276:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1277:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1278:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1279:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1280:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1282:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1283:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1284:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1285:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1286:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1288:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1289:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1290:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1291:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1292:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1294:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1295:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1296:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1297:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1298:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.647 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1300:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1301:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1302:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1303:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1304:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1305:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1306:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1307:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1308:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1309:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1312:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1313:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1314:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1315:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1316:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1318:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1319:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1320:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1321:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1322:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1324:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1325:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1326:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1327:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1328:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1329:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1330:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1331:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1332:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1333:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.648 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1334:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:621:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:622:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:623:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:624:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:625:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:626:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:628:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:629:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.649 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:630:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:631:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:632:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:633:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:634:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:635:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:636:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:637:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:638:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:639:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:641:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:642:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:645:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:646:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:647:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:648:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:649:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:650:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:651:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:652:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:653:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:657:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:658:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:659:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:660:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:661:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:662:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:663:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:664:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:665:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:666:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:667:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:668:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:669:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:670:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:671:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:672:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.650 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:673:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:674:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:675:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:676:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:678:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:679:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:680:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:681:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:682:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:683:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:684:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:685:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:686:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:687:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:688:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:691:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:692:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:693:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:694:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:695:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:696:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:697:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:698:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:699:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:700:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:701:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:702:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:705:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:706:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:707:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:708:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:709:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:710:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:711:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:712:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.651 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:713:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:714:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:715:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:716:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:717:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:718:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:720:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:722:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:724:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:725:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:726:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:727:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:728:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:730:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:731:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:732:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:733:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:734:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:738:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:739:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:740:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:741:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:743:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:744:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:745:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:746:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:747:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:748:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:749:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:750:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:751:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:752:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:753:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:754:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:755:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:756:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:757:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.652 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:759:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:761:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:762:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:763:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:764:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:765:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:766:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:767:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:768:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:769:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:770:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:771:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:772:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:774:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:776:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:777:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:778:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:779:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:780:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:781:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:782:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:783:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:784:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:785:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:786:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:787:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:788:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:790:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:791:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:792:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:793:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:794:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:795:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:796:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:797:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:798:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:799:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.653 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:800:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:801:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:802:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:803:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:805:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:806:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:807:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:808:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:809:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:811:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:812:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:813:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:815:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:816:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:817:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:818:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:403:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.654 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:404:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.655 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2906:1204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.655 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2907:1205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.655 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2908:1206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.655 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2909:1207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.656 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2910:1208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:56:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:57:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:58:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:59:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:60:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:61:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:62:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:63:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:64:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:65:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:66:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:67:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:69:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:70:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:71:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.661 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:72:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_nextSrcSizeToDecompress:3142:1224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3147:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3149:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3150:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3153:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3154:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3155:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3157:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3158:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3159:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3160:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3161:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3162:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3164:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3166:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3167:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3168:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3169:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3170:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3171:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3172:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3174:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3175:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3176:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3177:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3178:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3179:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3180:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3181:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3182:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3183:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3184:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3185:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3186:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3187:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3188:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3189:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3190:1317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3191:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3193:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3194:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3195:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3196:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3197:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3198:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3199:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3200:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3201:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.668 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3202:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3203:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3204:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3205:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3206:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3207:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3208:1335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3209:1336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3210:1337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3211:1339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3212:1340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3213:1341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3214:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3215:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3216:1344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3217:1345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3218:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3219:1347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.669 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:3220:1348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.675 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1806:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.675 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1808:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.675 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1809:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.675 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1810:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.675 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1811:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.675 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1812:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.675 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1813:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.675 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1815:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.675 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1816:1811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.675 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1822:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1824:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1825:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1826:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1827:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1828:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1829:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1832:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1833:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1834:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1835:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1836:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1837:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1838:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1839:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1840:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1841:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1842:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1843:1839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1844:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1845:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1846:1842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1847:1843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1852:1844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1853:1845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1854:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1855:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1856:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1857:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1858:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1859:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1860:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1865:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1866:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.676 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1867:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1868:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1871:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1872:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1875:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1876:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1877:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1878:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1879:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1880:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1881:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1882:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1883:1867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1884:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1885:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1886:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1887:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1888:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1889:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1890:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1891:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1892:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1893:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1895:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1896:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:73:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.677 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:74:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:75:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:76:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:77:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:78:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:79:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:80:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:81:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:82:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:84:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:85:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:86:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:87:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:88:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:89:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:90:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:91:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:92:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:93:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:94:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:95:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:96:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:97:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:98:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:99:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:101:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.678 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:102:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_estimateSubBlockSize_literal:327:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:189:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:190:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:191:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:194:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:196:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:198:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:199:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:200:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:201:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:202:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:203:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:204:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:205:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:206:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:207:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.683 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:208:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:209:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:211:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:212:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:213:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:214:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:215:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:216:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:217:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:218:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:219:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:237:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:238:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:255:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:256:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.684 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:257:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.688 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_nextSrcSizeToDecompress:3143:1224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.689 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:48:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.689 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:49:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.689 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:51:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.689 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:52:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.689 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:53:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.689 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:54:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.689 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:55:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.689 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:29:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.689 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:30:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.689 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:32:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.689 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:33:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.689 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:34:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.689 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:35:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.689 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:36:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:103:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:104:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:105:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:106:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:107:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:109:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:110:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:111:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:112:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:114:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:115:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:122:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:123:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:124:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:125:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:126:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:127:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.698 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:128:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.699 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:129:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.699 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:130:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.699 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:131:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.699 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:132:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.699 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:133:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.699 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:134:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.699 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:135:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.699 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:136:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.699 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:137:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.699 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:138:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.699 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:139:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.712 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_nextSrcSizeToDecompress:3144:1224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.715 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1639:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.715 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1640:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.715 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1641:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.715 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1642:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.726 INFO project_profile - __init__: Line numbers are different in the same function: compress:62:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.726 INFO project_profile - __init__: Line numbers are different in the same function: compress:63:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.726 INFO project_profile - __init__: Line numbers are different in the same function: compress:64:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.726 INFO project_profile - __init__: Line numbers are different in the same function: compress:65:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.726 INFO project_profile - __init__: Line numbers are different in the same function: compress:66:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.726 INFO project_profile - __init__: Line numbers are different in the same function: compress:67:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.726 INFO project_profile - __init__: Line numbers are different in the same function: compress:69:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.726 INFO project_profile - __init__: Line numbers are different in the same function: compress:70:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.726 INFO project_profile - __init__: Line numbers are different in the same function: compress:72:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.726 INFO project_profile - __init__: Line numbers are different in the same function: compress:73:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.726 INFO project_profile - __init__: Line numbers are different in the same function: compress:74:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.726 INFO project_profile - __init__: Line numbers are different in the same function: compress:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:79:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:80:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:81:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:82:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:83:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:84:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:85:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:86:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:87:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:88:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:89:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:90:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:91:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:93:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:94:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:95:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:96:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:97:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:99:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:100:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:101:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:102:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:103:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:104:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:105:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:106:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:107:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:108:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:109:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:110:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:112:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:113:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.727 INFO project_profile - __init__: Line numbers are different in the same function: compress:114:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:115:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:116:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:117:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:118:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:119:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:120:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:121:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:122:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:123:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:124:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:125:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:126:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:127:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:128:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:130:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:131:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:132:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:133:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:134:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:135:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:136:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: compress:137:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:56:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:57:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:58:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:59:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:61:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:62:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:63:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:65:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:66:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:37:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:39:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:40:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:41:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.728 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:43:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.729 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:44:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.729 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1643:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.729 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1644:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.729 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1645:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.729 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1647:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4585:4587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4586:4588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4587:4589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4588:4590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.740 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1648:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.740 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1651:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.740 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1652:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.740 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1653:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.743 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4589:4585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.743 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4590:4586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.746 INFO project_profile - __init__: Line numbers are different in the same function: decompress:140:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.746 INFO project_profile - __init__: Line numbers are different in the same function: decompress:141:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.746 INFO project_profile - __init__: Line numbers are different in the same function: decompress:142:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.746 INFO project_profile - __init__: Line numbers are different in the same function: decompress:143:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.746 INFO project_profile - __init__: Line numbers are different in the same function: decompress:144:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.746 INFO project_profile - __init__: Line numbers are different in the same function: decompress:145:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.746 INFO project_profile - __init__: Line numbers are different in the same function: decompress:146:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.746 INFO project_profile - __init__: Line numbers are different in the same function: decompress:147:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.746 INFO project_profile - __init__: Line numbers are different in the same function: decompress:148:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.746 INFO project_profile - __init__: Line numbers are different in the same function: decompress:149:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.746 INFO project_profile - __init__: Line numbers are different in the same function: decompress:150:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.746 INFO project_profile - __init__: Line numbers are different in the same function: decompress:151:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.746 INFO project_profile - __init__: Line numbers are different in the same function: decompress:152:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.746 INFO project_profile - __init__: Line numbers are different in the same function: decompress:153:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.763 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.763 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:44.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:44.116 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/block_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:44.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:44.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:44.131 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:11.629 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:11.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:11.630 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/simple_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:11.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:11.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:11.691 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.041 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.044 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.044 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/simple_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.254 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:52:03.707 INFO analysis - overlay_calltree_with_coverage: [+] found 191 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:52:03.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:52:03.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/dictionary_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:52:03.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:52:03.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:52:03.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:54:08.570 INFO analysis - overlay_calltree_with_coverage: [+] found 180 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:54:08.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:54:08.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/stream_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:54:08.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:54:08.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:54:08.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:55:37.201 INFO analysis - overlay_calltree_with_coverage: [+] found 73 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:55:37.213 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:55:37.213 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/generate_sequences/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:55:37.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:55:37.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:55:37.438 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:56:47.042 INFO analysis - overlay_calltree_with_coverage: [+] found 161 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:56:47.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:56:47.057 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/block_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:56:47.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:56:47.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:56:47.146 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:53.804 INFO analysis - overlay_calltree_with_coverage: [+] found 102 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:53.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:53.821 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/seekable_roundtrip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:54.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:54.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:54.076 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:59:15.982 INFO analysis - overlay_calltree_with_coverage: [+] found 182 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:59:16.002 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:59:16.002 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/sequence_compression_api/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:59:16.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:59:16.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:59:16.154 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:00:29.033 INFO analysis - overlay_calltree_with_coverage: [+] found 115 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:00:29.056 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:00:29.056 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:00:29.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:00:29.296 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:00:29.300 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:01:30.640 INFO analysis - overlay_calltree_with_coverage: [+] found 204 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:01:30.667 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:01:30.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/raw_dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:01:30.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:01:30.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:01:30.886 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:01:45.734 INFO analysis - overlay_calltree_with_coverage: [+] found 180 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:01:45.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:01:45.763 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/simple_compress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:01:45.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:01:45.828 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:01:45.829 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:44.009 INFO analysis - overlay_calltree_with_coverage: [+] found 85 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:44.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:44.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/huf_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:44.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:44.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:44.057 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:18.015 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:18.047 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:18.047 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/decompress_dstSize_tooSmall/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:18.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:18.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:18.213 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:26.673 INFO analysis - overlay_calltree_with_coverage: [+] found 120 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:26.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:26.709 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/zstd_frame_info/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:26.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:26.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:26.717 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:53.853 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:53.889 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:53.889 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/decompress_cross_format/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:53.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:53.987 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:53.989 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:30.822 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:30.858 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:30.858 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/fse_read_ncount/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:30.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:30.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:30.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:40.074 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:40.109 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:40.110 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/dictionary_stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:40.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:40.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:40.362 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:55.961 INFO analysis - overlay_calltree_with_coverage: [+] found 185 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:56.002 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:56.002 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:56.236 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:56.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:56.243 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:11.947 INFO analysis - overlay_calltree_with_coverage: [+] found 190 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:11.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:11.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/huf_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:12.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:12.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:12.000 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:33.777 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:33.822 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250617/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:33.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250617/dictionary_loader/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:34.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:34.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:34.016 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:53.527 INFO analysis - overlay_calltree_with_coverage: [+] found 127 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-id34mZAw3u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x4ZdwXWPHG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AMyJssA5zs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A7pNud72Aw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dUzinRRq3A.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jymvsw0m90.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9I5Dn7RsmW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p2MMWWOztI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NPwzpYPIoo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-57oHrIb1i1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J42PHKC9fR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G5IbDuGN8p.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nkCgJmEJlP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y9Y0HQYZRE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y8HyLJL3tV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VGnr9gUn5o.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S0NzKy0aCf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JBZl4dYoyx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9I5Dn7RsmW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x4ZdwXWPHG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p2MMWWOztI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J42PHKC9fR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-id34mZAw3u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JBZl4dYoyx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y9Y0HQYZRE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A7pNud72Aw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y8HyLJL3tV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dUzinRRq3A.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S0NzKy0aCf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AMyJssA5zs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nkCgJmEJlP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-57oHrIb1i1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jymvsw0m90.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NPwzpYPIoo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G5IbDuGN8p.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VGnr9gUn5o.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VGnr9gUn5o.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y8HyLJL3tV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J42PHKC9fR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AMyJssA5zs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dUzinRRq3A.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZmQaCgheuy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jymvsw0m90.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nkCgJmEJlP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A7pNud72Aw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p2MMWWOztI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vQjB8XQ0YI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HKL0PZWDr9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S0NzKy0aCf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y9Y0HQYZRE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-id34mZAw3u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-57oHrIb1i1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9I5Dn7RsmW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NPwzpYPIoo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JBZl4dYoyx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G5IbDuGN8p.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x4ZdwXWPHG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:04.691 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:04.691 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:04.691 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:04.692 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:04.811 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:04.841 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:05.110 INFO html_report - create_all_function_table: Assembled a total of 1742 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:05.110 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:05.132 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:05.132 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:05.140 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:05.141 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 710 -- : 710 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:05.141 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:05.142 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:06.371 INFO html_helpers - create_horisontal_calltree_image: Creating image block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:06.372 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (595 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:06.449 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:06.449 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:06.583 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:06.583 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:06.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:06.588 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:06.608 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:06.611 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2510 -- : 2510 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:06.619 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:06.622 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.558 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.559 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2081 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.716 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.716 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.890 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.891 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.899 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.922 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.928 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4953 -- : 4953 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.933 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.938 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:18.147 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:18.149 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4155 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:18.367 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:18.367 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:18.577 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:18.578 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:18.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:18.603 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:18.603 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:18.625 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:18.630 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4414 -- : 4414 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:18.635 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:18.640 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:18.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:20.586 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:20.588 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3680 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:20.832 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:20.832 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:21.080 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:21.081 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:21.085 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:21.111 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:21.111 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:21.126 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:21.130 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2796 -- : 2796 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:21.131 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:21.134 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:22.332 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:22.333 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2334 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:22.502 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:22.502 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:22.677 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:22.677 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:22.689 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:22.689 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:22.714 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:22.720 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4930 -- : 4930 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:22.726 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:22.730 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:22.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:22.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:24.888 INFO html_helpers - create_horisontal_calltree_image: Creating image generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:24.890 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4139 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:25.077 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:25.078 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:25.268 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:25.268 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:25.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:25.273 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:25.294 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:25.294 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:25.307 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:25.310 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2483 -- : 2483 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:25.311 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:25.314 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:25.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:25.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:31.917 INFO html_helpers - create_horisontal_calltree_image: Creating image block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:31.918 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2075 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:32.047 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:32.047 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:32.195 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:32.196 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:32.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:32.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:32.216 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:32.216 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:32.243 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:32.249 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5166 -- : 5166 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:32.255 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:32.260 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:32.263 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:34.445 INFO html_helpers - create_horisontal_calltree_image: Creating image seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:34.447 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4333 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:34.646 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:34.646 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:34.850 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:34.850 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:34.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:34.900 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:34.900 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:34.922 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:34.927 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4080 -- : 4080 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:34.933 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:34.936 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:34.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:36.642 INFO html_helpers - create_horisontal_calltree_image: Creating image sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:36.644 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3397 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:36.809 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:36.809 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:36.996 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:36.997 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:37.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:37.015 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:37.015 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:37.038 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:37.045 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5202 -- : 5202 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:37.048 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:37.053 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:37.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:37.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.228 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.229 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4382 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.452 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.452 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.667 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.668 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.672 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.672 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.716 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.741 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.747 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4887 -- : 4887 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.753 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.757 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:39.761 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:41.835 INFO html_helpers - create_horisontal_calltree_image: Creating image raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:41.837 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4096 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:42.036 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:42.036 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:42.237 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:42.238 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:42.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:42.260 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:42.260 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:42.271 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:42.274 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1907 -- : 1907 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:42.275 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:42.277 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:42.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:43.110 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:43.111 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1583 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:43.222 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:43.222 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:43.369 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:43.370 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:43.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:43.385 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:43.385 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:43.390 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:43.392 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 720 -- : 720 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:43.392 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:43.393 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:51.144 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:51.145 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (599 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:51.187 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:51.187 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:51.284 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:51.284 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:51.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:51.289 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:51.312 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:51.317 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4163 -- : 4163 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:51.321 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:51.324 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.099 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.100 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3461 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.265 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.265 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.453 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.454 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.472 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.473 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.475 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.475 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 261 -- : 261 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.475 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.476 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.583 INFO html_helpers - create_horisontal_calltree_image: Creating image zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.583 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (209 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.632 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.632 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.729 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.729 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.731 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.746 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.750 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2843 -- : 2843 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.751 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:53.754 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.003 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.004 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2382 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.099 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.099 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.228 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.229 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.244 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.244 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.245 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.245 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 97 -- : 97 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.245 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.245 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.287 INFO html_helpers - create_horisontal_calltree_image: Creating image fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.287 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (75 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.309 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.309 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.393 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.393 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.395 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.395 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.420 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.426 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5133 -- : 5133 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.431 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.436 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:55.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:57.682 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:57.684 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4315 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:57.868 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:57.868 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:58.057 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:58.058 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:58.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:58.078 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:58.078 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:58.102 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:58.108 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5149 -- : 5149 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:58.114 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:58.120 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.288 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.290 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4327 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.488 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.489 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.686 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.687 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.707 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.710 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.710 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.710 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.711 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.853 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.853 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.884 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.884 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.972 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.972 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.975 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.975 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:00.999 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:01.004 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4774 -- : 4774 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:01.010 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:01.014 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:08.837 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:08.839 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3995 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:09.013 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:09.013 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:09.207 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:09.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:09.232 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:09.233 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:09.233 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:13.483 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:13.485 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:13.489 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 205 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:13.489 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:13.489 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:13.490 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:20.343 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:20.345 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:21.313 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:21.315 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:21.318 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 123 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:21.320 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:21.321 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:27.040 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:27.042 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:28.034 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:28.035 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:28.038 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 119 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:28.058 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:28.059 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:35.891 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:35.894 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:36.965 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:36.967 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:36.970 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 118 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:36.988 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:36.990 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:32.432 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:32.434 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:33.477 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:33.478 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:33.483 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 117 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:33.499 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:33.500 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:53.859 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:53.861 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.987 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.989 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.992 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 116 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:55.008 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:55.011 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.862 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:50.864 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:51.945 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:51.946 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:51.949 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 115 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:51.965 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:51.967 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:59.186 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:59.188 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:00.307 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:00.308 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:00.311 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 114 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:00.326 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:00.330 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:33.228 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:33.231 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:34.367 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:34.368 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:34.371 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 113 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:34.385 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:34.388 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:40.992 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:40.997 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:42.120 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:42.121 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:42.124 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 102 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:42.139 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:42.143 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:03.293 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:03.295 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:04.479 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZSTD_compressBlock_btlazy2_extDict', 'ZSTD_decompressSequencesLong', 'ZSTD_compressBlock_lazy2_extDict_row', 'ZSTD_compressBlock_lazy2_extDict', 'ZSTD_compressBlock_lazy_extDict_row', 'ZSTD_compressBlock_lazy_extDict', 'ZSTD_compressBlock_greedy_extDict_row', 'ZSTD_compressBlock_greedy_extDict', 'ZDICT_trainFromBuffer_legacy', 'ZSTD_decompressSequencesSplitLitBuffer'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:04.760 INFO html_report - create_all_function_table: Assembled a total of 1742 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:04.824 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.972 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.974 INFO engine_input - analysis_func: Generating input for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.976 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_lookBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBlock_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesSplitLitBuffer_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_malloc_rand Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.977 INFO engine_input - analysis_func: Generating input for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.978 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initFseState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_DCtx_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSeqTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.980 INFO engine_input - analysis_func: Generating input for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.982 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.985 INFO engine_input - analysis_func: Generating input for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.986 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.989 INFO engine_input - analysis_func: Generating input for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.990 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressContinueStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initFseState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv07_decompressBegin_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_DCtx_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.992 INFO engine_input - analysis_func: Generating input for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.994 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.997 INFO engine_input - analysis_func: Generating input for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.998 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressContinue_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isAligned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:05.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.000 INFO engine_input - analysis_func: Generating input for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.002 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.005 INFO engine_input - analysis_func: Generating input for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.009 INFO engine_input - analysis_func: Generating input for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.010 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.012 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.012 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressMultiFrame Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.012 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.012 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.012 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.012 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_findFrameSizeInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getDDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.013 INFO engine_input - analysis_func: Generating input for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.015 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.018 INFO engine_input - analysis_func: Generating input for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.019 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isAligned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_insertBt1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_resetCCtx_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.020 INFO engine_input - analysis_func: Generating input for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.022 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLEST Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.023 INFO engine_input - analysis_func: Generating input for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.024 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_blockSplitterEnabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.026 INFO engine_input - analysis_func: Generating input for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.027 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv05_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv06_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv03_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv04_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.028 INFO engine_input - analysis_func: Generating input for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.029 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressMultiFrame Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.031 INFO engine_input - analysis_func: Generating input for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.032 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_readNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_dataProducer_int32Range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_writeNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_isError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.033 INFO engine_input - analysis_func: Generating input for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.034 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.037 INFO engine_input - analysis_func: Generating input for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.041 INFO engine_input - analysis_func: Generating input for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.042 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.043 INFO engine_input - analysis_func: Generating input for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.044 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillDoubleHashTableForCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.047 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.047 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.047 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.053 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:06.054 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:08.894 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:08.920 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:08.920 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:08.920 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:08.920 INFO annotated_cfg - analysis_func: Analysing: block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:08.923 INFO annotated_cfg - analysis_func: Analysing: simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:08.930 INFO annotated_cfg - analysis_func: Analysing: simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:08.944 INFO annotated_cfg - analysis_func: Analysing: dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:08.956 INFO annotated_cfg - analysis_func: Analysing: stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:08.964 INFO annotated_cfg - analysis_func: Analysing: generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:08.978 INFO annotated_cfg - analysis_func: Analysing: block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:08.985 INFO annotated_cfg - analysis_func: Analysing: seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.000 INFO annotated_cfg - analysis_func: Analysing: sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.012 INFO annotated_cfg - analysis_func: Analysing: stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.026 INFO annotated_cfg - analysis_func: Analysing: raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.040 INFO annotated_cfg - analysis_func: Analysing: simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.045 INFO annotated_cfg - analysis_func: Analysing: huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.048 INFO annotated_cfg - analysis_func: Analysing: decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.060 INFO annotated_cfg - analysis_func: Analysing: zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.061 INFO annotated_cfg - analysis_func: Analysing: decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.069 INFO annotated_cfg - analysis_func: Analysing: fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.070 INFO annotated_cfg - analysis_func: Analysing: dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.084 INFO annotated_cfg - analysis_func: Analysing: dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.098 INFO annotated_cfg - analysis_func: Analysing: huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.100 INFO annotated_cfg - analysis_func: Analysing: dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.213 INFO oss_fuzz - analyse_folder: Found 271 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.213 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:09.213 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:20.292 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:20.324 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:20.391 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:20.767 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:20.801 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:20.833 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:20.865 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:20.961 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:21.091 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:21.125 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:21.158 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:21.421 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:21.487 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:21.583 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:21.618 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:21.683 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:22.038 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:22.076 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:22.109 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:22.272 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:22.467 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:04.545 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:04.546 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:30.511 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:30.770 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:30.770 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:33.192 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:33.206 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:39.716 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:39.718 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:39.735 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:39.736 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:39.751 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:39.751 INFO oss_fuzz - analyse_folder: Dump methods for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:39.752 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:39.986 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:40.249 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:40.250 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:42.637 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:42.653 INFO oss_fuzz - analyse_folder: Extracting calltree for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:43.884 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:43.885 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:43.903 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:43.903 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:43.918 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:43.918 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:43.919 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:44.152 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:44.409 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:44.409 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:53.388 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:53.405 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:56.897 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:56.898 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:56.914 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:56.915 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:56.928 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:56.928 INFO oss_fuzz - analyse_folder: Dump methods for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:56.928 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:57.166 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:57.424 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:57.424 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:59.834 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:59.849 INFO oss_fuzz - analyse_folder: Extracting calltree for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:03.394 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:03.396 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:03.413 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:03.413 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:03.428 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:03.428 INFO oss_fuzz - analyse_folder: Dump methods for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:03.428 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:03.666 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:03.930 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:03.930 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:12.209 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:12.225 INFO oss_fuzz - analyse_folder: Extracting calltree for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:19.823 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:19.826 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:19.843 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:19.844 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:19.857 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:19.858 INFO oss_fuzz - analyse_folder: Dump methods for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:19.858 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:20.097 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:20.354 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:20.354 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:22.766 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:22.780 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:25.792 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:25.793 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:25.810 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:25.810 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:25.824 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:25.825 INFO oss_fuzz - analyse_folder: Dump methods for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:25.825 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:26.060 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:26.322 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:26.322 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:34.487 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:34.503 INFO oss_fuzz - analyse_folder: Extracting calltree for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:34.763 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:34.764 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:34.780 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:34.781 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:34.795 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:34.795 INFO oss_fuzz - analyse_folder: Dump methods for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:34.795 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:35.037 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:35.296 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:35.297 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:37.728 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:37.743 INFO oss_fuzz - analyse_folder: Extracting calltree for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:41.977 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:41.979 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:41.996 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:41.996 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:42.011 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:42.011 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:42.011 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:42.254 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:42.517 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:42.517 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:50.780 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:50.796 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:57.868 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:57.870 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:57.887 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:57.887 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:57.900 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:57.900 INFO oss_fuzz - analyse_folder: Dump methods for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:57.901 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:58.139 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:58.401 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:58.402 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:00.815 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:00.829 INFO oss_fuzz - analyse_folder: Extracting calltree for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:01.010 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:01.011 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:01.026 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:01.027 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:01.041 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:01.041 INFO oss_fuzz - analyse_folder: Dump methods for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:01.041 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:01.277 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:01.540 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:01.540 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:09.832 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:09.849 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:15.934 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:15.937 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:15.957 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:15.957 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:15.971 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:15.972 INFO oss_fuzz - analyse_folder: Dump methods for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:15.972 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:16.214 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:16.477 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:16.477 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:18.907 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:18.921 INFO oss_fuzz - analyse_folder: Extracting calltree for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.735 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.737 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.753 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.754 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.768 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.768 INFO oss_fuzz - analyse_folder: Dump methods for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.768 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:23.007 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:23.269 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:23.269 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:25.699 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:25.715 INFO oss_fuzz - analyse_folder: Extracting calltree for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:29.154 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:29.156 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:29.176 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:29.177 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:29.193 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:29.193 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:29.194 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:35.025 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:35.281 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:35.281 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:37.689 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:37.704 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:44.382 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:44.385 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:44.402 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:44.402 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:44.416 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:44.417 INFO oss_fuzz - analyse_folder: Dump methods for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:44.417 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:44.656 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:44.919 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:44.920 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:53.120 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:53.135 INFO oss_fuzz - analyse_folder: Extracting calltree for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:53.836 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:53.837 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:53.858 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:53.858 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:53.877 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:53.877 INFO oss_fuzz - analyse_folder: Dump methods for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:53.878 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:54.121 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:54.382 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:54.382 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:56.790 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:56.805 INFO oss_fuzz - analyse_folder: Extracting calltree for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:00.883 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:00.885 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:00.902 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:00.902 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:00.916 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:00.916 INFO oss_fuzz - analyse_folder: Dump methods for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:00.916 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:01.151 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:01.409 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:01.409 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:09.585 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:09.601 INFO oss_fuzz - analyse_folder: Extracting calltree for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:10.765 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:10.766 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:10.783 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:10.784 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:10.800 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:10.800 INFO oss_fuzz - analyse_folder: Dump methods for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:10.800 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:11.037 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:11.295 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:11.296 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.696 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.711 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:17.799 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:17.801 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:17.817 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:17.818 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:17.832 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:17.832 INFO oss_fuzz - analyse_folder: Dump methods for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:17.832 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:18.070 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:18.329 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:18.330 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:26.493 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:26.508 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.069 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.070 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.086 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.087 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.101 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.101 INFO oss_fuzz - analyse_folder: Dump methods for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.101 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.336 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.596 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.596 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:33.003 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:33.019 INFO oss_fuzz - analyse_folder: Extracting calltree for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:39.765 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:39.767 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:39.783 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:39.784 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:39.798 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:39.798 INFO oss_fuzz - analyse_folder: Dump methods for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:39.798 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:40.038 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:40.298 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:40.298 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:48.493 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:48.507 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:51.870 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:51.872 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:51.888 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:51.889 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:51.903 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:51.938 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:51.939 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:51.977 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:51.977 INFO data_loader - load_all_profiles: - found 63 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:52.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-S0NzKy0aCf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:52.460 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-S0NzKy0aCf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:52.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:52.645 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-dUzinRRq3A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:52.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-dUzinRRq3A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:52.648 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:52.839 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-HKL0PZWDr9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:52.841 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-HKL0PZWDr9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:52.841 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:53.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-jymvsw0m90.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:53.037 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-jymvsw0m90.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:53.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:53.249 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-AMyJssA5zs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:53.251 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-AMyJssA5zs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:53.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:53.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-9I5Dn7RsmW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:53.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-9I5Dn7RsmW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:53.423 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/compile: line 411: 1401 Killed fuzz-introspector report $REPORT_ARGS Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build. Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run: Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image zstd Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 zstd Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR: step exited with non-zero status: 1 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/716 files][ 0.0 B/443.0 MiB] 0% Done / [0/716 files][ 0.0 B/443.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/716 files][ 0.0 B/443.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: / [0/716 files][ 0.0 B/443.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info.covreport [Content-Type=application/octet-stream]... Step #8: / [0/716 files][ 0.0 B/443.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api.covreport [Content-Type=application/octet-stream]... Step #8: / [0/716 files][ 0.0 B/443.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/716 files][ 0.0 B/443.0 MiB] 0% Done / [0/716 files][ 0.0 B/443.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [0/716 files][232.4 KiB/443.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/716 files][379.8 KiB/443.0 MiB] 0% Done / [1/716 files][ 3.0 MiB/443.0 MiB] 0% Done / [2/716 files][ 3.0 MiB/443.0 MiB] 0% Done / [3/716 files][ 3.0 MiB/443.0 MiB] 0% Done / [4/716 files][ 3.0 MiB/443.0 MiB] 0% Done / [5/716 files][ 4.7 MiB/443.0 MiB] 1% Done / [6/716 files][ 4.7 MiB/443.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-simple_decompress.data [Content-Type=application/octet-stream]... Step #8: / [6/716 files][ 14.4 MiB/443.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: / [6/716 files][ 15.2 MiB/443.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-generate_sequences.data [Content-Type=application/octet-stream]... Step #8: / [6/716 files][ 15.2 MiB/443.0 MiB] 3% Done / [7/716 files][ 15.2 MiB/443.0 MiB] 3% Done / [8/716 files][ 15.2 MiB/443.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader_colormap.png [Content-Type=image/png]... Step #8: / [8/716 files][ 15.2 MiB/443.0 MiB] 3% Done - - [9/716 files][ 15.2 MiB/443.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip.covreport [Content-Type=application/octet-stream]... Step #8: - [9/716 files][ 15.2 MiB/443.0 MiB] 3% Done - [10/716 files][ 15.2 MiB/443.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall_colormap.png [Content-Type=image/png]... Step #8: - [10/716 files][ 15.6 MiB/443.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [10/716 files][ 15.6 MiB/443.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [10/716 files][ 15.6 MiB/443.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_round_trip.data [Content-Type=application/octet-stream]... Step #8: - [10/716 files][ 15.6 MiB/443.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-sequence_compression_api.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/716 files][ 15.6 MiB/443.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [10/716 files][ 18.4 MiB/443.0 MiB] 4% Done - [11/716 files][ 18.4 MiB/443.0 MiB] 4% Done - [12/716 files][ 18.4 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [12/716 files][ 18.4 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [12/716 files][ 18.7 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-huf_decompress.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/716 files][ 19.4 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-decompress_cross_format.data [Content-Type=application/octet-stream]... Step #8: - [12/716 files][ 20.7 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-decompress_dstSize_tooSmall.data [Content-Type=application/octet-stream]... Step #8: - [12/716 files][ 20.7 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [12/716 files][ 20.7 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress_colormap.png [Content-Type=image/png]... Step #8: - [12/716 files][ 20.7 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-simple_round_trip.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/716 files][ 20.7 MiB/443.0 MiB] 4% Done - [13/716 files][ 20.7 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_round_trip.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/716 files][ 20.7 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]... Step #8: - [13/716 files][ 20.7 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-zstd_frame_info.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/716 files][ 20.7 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-stream_decompress.data [Content-Type=application/octet-stream]... Step #8: - [14/716 files][ 20.7 MiB/443.0 MiB] 4% Done - [14/716 files][ 20.7 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [14/716 files][ 20.7 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-decompress_cross_format.data.yaml [Content-Type=application/octet-stream]... Step #8: - [14/716 files][ 20.7 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount_colormap.png [Content-Type=image/png]... Step #8: - [14/716 files][ 20.7 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [14/716 files][ 21.0 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-seekable_roundtrip.data [Content-Type=application/octet-stream]... Step #8: - [14/716 files][ 21.5 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_stream_round_trip.data.yaml [Content-Type=application/octet-stream]... Step #8: - [14/716 files][ 22.0 MiB/443.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format.covreport [Content-Type=application/octet-stream]... Step #8: - [14/716 files][ 22.5 MiB/443.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [14/716 files][ 23.0 MiB/443.0 MiB] 5% Done - [15/716 files][ 23.5 MiB/443.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress_colormap.png [Content-Type=image/png]... Step #8: - [15/716 files][ 23.7 MiB/443.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [15/716 files][ 23.7 MiB/443.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [15/716 files][ 23.7 MiB/443.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-raw_dictionary_round_trip.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/716 files][ 23.7 MiB/443.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [15/716 files][ 23.7 MiB/443.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [15/716 files][ 23.7 MiB/443.0 MiB] 5% Done - [15/716 files][ 23.7 MiB/443.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences.covreport [Content-Type=application/octet-stream]... Step #8: - [15/716 files][ 24.2 MiB/443.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-block_decompress.data [Content-Type=application/octet-stream]... Step #8: - [15/716 files][ 24.5 MiB/443.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [15/716 files][ 24.7 MiB/443.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [15/716 files][ 25.0 MiB/443.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-stream_round_trip.data [Content-Type=application/octet-stream]... Step #8: - [15/716 files][ 25.5 MiB/443.0 MiB] 5% Done - [16/716 files][ 27.3 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: - [16/716 files][ 29.4 MiB/443.0 MiB] 6% Done - [17/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-huf_round_trip.data [Content-Type=application/octet-stream]... Step #8: - [17/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences_colormap.png [Content-Type=image/png]... Step #8: - [17/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount.covreport [Content-Type=application/octet-stream]... Step #8: - [17/716 files][ 29.4 MiB/443.0 MiB] 6% Done - [17/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [17/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [17/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-stream_decompress.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/716 files][ 29.4 MiB/443.0 MiB] 6% Done - [17/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [17/716 files][ 29.4 MiB/443.0 MiB] 6% Done - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-simple_compress.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall.covreport [Content-Type=application/octet-stream]... Step #8: - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-zstd_frame_info.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_loader.data [Content-Type=application/octet-stream]... Step #8: - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fse_read_ncount.data [Content-Type=application/octet-stream]... Step #8: - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_loader.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-simple_round_trip.data [Content-Type=application/octet-stream]... Step #8: - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-block_decompress.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [18/716 files][ 29.4 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info_colormap.png [Content-Type=image/png]... Step #8: - [18/716 files][ 29.8 MiB/443.0 MiB] 6% Done - [18/716 files][ 29.8 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-sequence_compression_api.data [Content-Type=application/octet-stream]... Step #8: - [18/716 files][ 29.8 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [18/716 files][ 29.8 MiB/443.0 MiB] 6% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: \ [18/716 files][ 29.8 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-huf_round_trip.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/seekable_roundtrip.c [Content-Type=text/x-csrc]... Step #8: \ [18/716 files][ 29.8 MiB/443.0 MiB] 6% Done \ [18/716 files][ 29.8 MiB/443.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macro_block_info.json [Content-Type=application/json]... Step #8: \ [18/716 files][ 31.1 MiB/443.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api_colormap.png [Content-Type=image/png]... Step #8: \ [18/716 files][ 32.1 MiB/443.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format_colormap.png [Content-Type=image/png]... Step #8: \ [18/716 files][ 32.6 MiB/443.0 MiB] 7% Done \ [19/716 files][ 32.9 MiB/443.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-generate_sequences.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [19/716 files][ 33.6 MiB/443.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: \ [19/716 files][ 33.9 MiB/443.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress.covreport [Content-Type=application/octet-stream]... Step #8: \ [19/716 files][ 34.9 MiB/443.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: \ [19/716 files][ 35.7 MiB/443.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-decompress_dstSize_tooSmall.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [19/716 files][ 36.2 MiB/443.0 MiB] 8% Done \ [19/716 files][ 36.5 MiB/443.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: \ [19/716 files][ 38.5 MiB/443.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: \ [19/716 files][ 39.3 MiB/443.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-huf_decompress.data [Content-Type=application/octet-stream]... Step #8: \ [19/716 files][ 39.5 MiB/443.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/full_type_defs.json [Content-Type=application/json]... Step #8: \ [19/716 files][ 39.8 MiB/443.0 MiB] 8% Done \ [19/716 files][ 40.0 MiB/443.0 MiB] 9% Done \ [20/716 files][ 40.0 MiB/443.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [21/716 files][ 40.8 MiB/443.0 MiB] 9% Done \ [22/716 files][ 40.8 MiB/443.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [22/716 files][ 41.9 MiB/443.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_decompress.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [22/716 files][ 41.9 MiB/443.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-raw_dictionary_round_trip.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress_colormap.png [Content-Type=image/png]... Step #8: \ [22/716 files][ 42.8 MiB/443.0 MiB] 9% Done \ [22/716 files][ 42.8 MiB/443.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-simple_compress.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [22/716 files][ 43.3 MiB/443.0 MiB] 9% Done \ [22/716 files][ 43.6 MiB/443.0 MiB] 9% Done \ [22/716 files][ 43.9 MiB/443.0 MiB] 9% Done \ [22/716 files][ 43.9 MiB/443.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip_colormap.png [Content-Type=image/png]... Step #8: \ [22/716 files][ 43.9 MiB/443.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-stream_round_trip.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [22/716 files][ 45.2 MiB/443.0 MiB] 10% Done \ [22/716 files][ 45.4 MiB/443.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_decompress.data [Content-Type=application/octet-stream]... Step #8: \ [22/716 files][ 47.1 MiB/443.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [22/716 files][ 47.6 MiB/443.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_compress.c [Content-Type=text/x-csrc]... Step #8: \ [22/716 files][ 48.4 MiB/443.0 MiB] 10% Done \ [23/716 files][ 48.6 MiB/443.0 MiB] 10% Done \ [24/716 files][ 48.6 MiB/443.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fse_read_ncount.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress_colormap.png [Content-Type=image/png]... Step #8: \ [24/716 files][ 48.9 MiB/443.0 MiB] 11% Done \ [24/716 files][ 48.9 MiB/443.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-block_round_trip.data [Content-Type=application/octet-stream]... Step #8: \ [24/716 files][ 49.1 MiB/443.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-seekable_roundtrip.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [24/716 files][ 49.1 MiB/443.0 MiB] 11% Done \ [24/716 files][ 49.4 MiB/443.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress.covreport [Content-Type=application/octet-stream]... Step #8: \ [24/716 files][ 49.6 MiB/443.0 MiB] 11% Done \ [24/716 files][ 49.6 MiB/443.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_frame_info.c [Content-Type=text/x-csrc]... Step #8: \ [24/716 files][ 50.2 MiB/443.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [24/716 files][ 50.7 MiB/443.0 MiB] 11% Done \ [24/716 files][ 50.7 MiB/443.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: \ [24/716 files][ 50.9 MiB/443.0 MiB] 11% Done \ [25/716 files][ 51.2 MiB/443.0 MiB] 11% Done \ [25/716 files][ 51.2 MiB/443.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [25/716 files][ 53.3 MiB/443.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dictionary_stream_round_trip.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-simple_decompress.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [25/716 files][ 54.2 MiB/443.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: \ [26/716 files][ 56.0 MiB/443.0 MiB] 12% Done \ [26/716 files][ 56.0 MiB/443.0 MiB] 12% Done \ [27/716 files][ 56.2 MiB/443.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: \ [27/716 files][ 56.7 MiB/443.0 MiB] 12% Done \ [28/716 files][ 58.9 MiB/443.0 MiB] 13% Done \ [28/716 files][ 59.2 MiB/443.0 MiB] 13% Done \ [28/716 files][ 59.4 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: \ [29/716 files][ 59.7 MiB/443.0 MiB] 13% Done \ [30/716 files][ 59.7 MiB/443.0 MiB] 13% Done \ [30/716 files][ 59.7 MiB/443.0 MiB] 13% Done \ [30/716 files][ 59.7 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-block_round_trip.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/716 files][ 60.5 MiB/443.0 MiB] 13% Done \ [31/716 files][ 61.2 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/external_matchfinder.h [Content-Type=text/x-chdr]... Step #8: \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/seqgen.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/loremOut.h [Content-Type=text/x-chdr]... Step #8: \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/result.h [Content-Type=text/x-chdr]... Step #8: \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/config.h [Content-Type=text/x-chdr]... Step #8: \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/stream_decompress.c [Content-Type=text/x-csrc]... Step #8: \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done \ [31/716 files][ 62.0 MiB/443.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/regression_driver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/data.h [Content-Type=text/x-chdr]... Step #8: \ [31/716 files][ 62.3 MiB/443.0 MiB] 14% Done \ [31/716 files][ 62.3 MiB/443.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/method.h [Content-Type=text/x-chdr]... Step #8: \ [32/716 files][ 62.4 MiB/443.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: \ [32/716 files][ 62.4 MiB/443.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/levels.h [Content-Type=text/x-chdr]... Step #8: \ [32/716 files][ 62.4 MiB/443.0 MiB] 14% Done \ [32/716 files][ 62.4 MiB/443.0 MiB] 14% Done \ [33/716 files][ 62.4 MiB/443.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [33/716 files][ 62.4 MiB/443.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: \ [33/716 files][ 62.4 MiB/443.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_decompress.c [Content-Type=text/x-csrc]... Step #8: \ [33/716 files][ 62.4 MiB/443.0 MiB] 14% Done \ [34/716 files][ 62.4 MiB/443.0 MiB] 14% Done \ [35/716 files][ 62.4 MiB/443.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/block_decompress.c [Content-Type=text/x-csrc]... Step #8: \ [35/716 files][ 62.4 MiB/443.0 MiB] 14% Done \ [36/716 files][ 62.4 MiB/443.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: \ [36/716 files][ 62.4 MiB/443.0 MiB] 14% Done \ [37/716 files][ 62.4 MiB/443.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/block_round_trip.c [Content-Type=text/x-csrc]... Step #8: \ [37/716 files][ 62.4 MiB/443.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: \ [37/716 files][ 62.4 MiB/443.0 MiB] 14% Done \ [38/716 files][ 62.4 MiB/443.0 MiB] 14% Done \ [38/716 files][ 62.4 MiB/443.0 MiB] 14% Done \ [39/716 files][ 62.7 MiB/443.0 MiB] 14% Done \ [40/716 files][ 64.2 MiB/443.0 MiB] 14% Done \ [41/716 files][ 64.5 MiB/443.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress_colormap.png [Content-Type=image/png]... Step #8: \ [41/716 files][ 65.0 MiB/443.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fse_read_ncount.c [Content-Type=text/x-csrc]... Step #8: \ [41/716 files][ 66.6 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: \ [41/716 files][ 67.4 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c [Content-Type=text/x-csrc]... Step #8: \ [41/716 files][ 68.2 MiB/443.0 MiB] 15% Done \ [42/716 files][ 68.2 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/sequence_compression_api.c [Content-Type=text/x-csrc]... Step #8: \ [42/716 files][ 68.2 MiB/443.0 MiB] 15% Done \ [43/716 files][ 68.2 MiB/443.0 MiB] 15% Done \ [44/716 files][ 68.2 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/raw_dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: \ [44/716 files][ 68.2 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_loader.c [Content-Type=text/x-csrc]... Step #8: \ [44/716 files][ 68.2 MiB/443.0 MiB] 15% Done \ [45/716 files][ 68.2 MiB/443.0 MiB] 15% Done \ [46/716 files][ 68.2 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: \ [46/716 files][ 68.2 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/generate_sequences.c [Content-Type=text/x-csrc]... Step #8: \ [46/716 files][ 68.2 MiB/443.0 MiB] 15% Done \ [47/716 files][ 68.2 MiB/443.0 MiB] 15% Done \ [48/716 files][ 68.3 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: \ [49/716 files][ 68.8 MiB/443.0 MiB] 15% Done \ [49/716 files][ 68.8 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/huf_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: \ [49/716 files][ 69.6 MiB/443.0 MiB] 15% Done \ [50/716 files][ 69.6 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [50/716 files][ 69.6 MiB/443.0 MiB] 15% Done \ [50/716 files][ 69.6 MiB/443.0 MiB] 15% Done \ [51/716 files][ 69.6 MiB/443.0 MiB] 15% Done \ [52/716 files][ 69.6 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/decompress_cross_format.c [Content-Type=text/x-csrc]... Step #8: \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_decompress.c [Content-Type=text/x-csrc]... Step #8: \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_round_trip.c [Content-Type=text/x-csrc]... Step #8: \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/doc/educational_decoder/zstd_decompress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/doc/educational_decoder/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/doc/educational_decoder/harness.c [Content-Type=text/x-csrc]... Step #8: \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/benchfn.h [Content-Type=text/x-chdr]... Step #8: \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/benchfn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/lorem.h [Content-Type=text/x-chdr]... Step #8: \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/datagen.h [Content-Type=text/x-chdr]... Step #8: \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio.h [Content-Type=text/x-chdr]... Step #8: \ [53/716 files][ 69.6 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio_types.h [Content-Type=text/x-chdr]... Step #8: \ [54/716 files][ 69.6 MiB/443.0 MiB] 15% Done \ [54/716 files][ 69.6 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/timefn.c [Content-Type=text/x-csrc]... Step #8: \ [54/716 files][ 69.6 MiB/443.0 MiB] 15% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.c [Content-Type=text/x-csrc]... Step #8: | [54/716 files][ 70.1 MiB/443.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/zstdcli_trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.h [Content-Type=text/x-chdr]... Step #8: | [55/716 files][ 70.4 MiB/443.0 MiB] 15% Done | [55/716 files][ 70.9 MiB/443.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio_asyncio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio_common.h [Content-Type=text/x-chdr]... Step #8: | [55/716 files][ 70.9 MiB/443.0 MiB] 16% Done | [56/716 files][ 70.9 MiB/443.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/benchzstd.c [Content-Type=text/x-csrc]... Step #8: | [56/716 files][ 71.2 MiB/443.0 MiB] 16% Done | [56/716 files][ 71.5 MiB/443.0 MiB] 16% Done | [57/716 files][ 72.2 MiB/443.0 MiB] 16% Done | [57/716 files][ 72.5 MiB/443.0 MiB] 16% Done | [58/716 files][ 72.5 MiB/443.0 MiB] 16% Done | [59/716 files][ 72.5 MiB/443.0 MiB] 16% Done | [60/716 files][ 72.5 MiB/443.0 MiB] 16% Done | [61/716 files][ 72.6 MiB/443.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio_asyncio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/platform.h [Content-Type=text/x-chdr]... Step #8: | [61/716 files][ 72.6 MiB/443.0 MiB] 16% Done | [61/716 files][ 72.6 MiB/443.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/dibio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/zstdcli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/zstdcli_trace.c [Content-Type=text/x-csrc]... Step #8: | [61/716 files][ 72.8 MiB/443.0 MiB] 16% Done | [62/716 files][ 72.8 MiB/443.0 MiB] 16% Done | [62/716 files][ 72.8 MiB/443.0 MiB] 16% Done | [62/716 files][ 72.8 MiB/443.0 MiB] 16% Done | [62/716 files][ 73.0 MiB/443.0 MiB] 16% Done | [63/716 files][ 73.1 MiB/443.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/dibio.h [Content-Type=text/x-chdr]... Step #8: | [63/716 files][ 73.1 MiB/443.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/timefn.h [Content-Type=text/x-chdr]... Step #8: | [64/716 files][ 73.1 MiB/443.0 MiB] 16% Done | [65/716 files][ 73.1 MiB/443.0 MiB] 16% Done | [66/716 files][ 73.1 MiB/443.0 MiB] 16% Done | [66/716 files][ 73.1 MiB/443.0 MiB] 16% Done | [67/716 files][ 73.1 MiB/443.0 MiB] 16% Done | [68/716 files][ 73.1 MiB/443.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/lorem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/benchzstd.h [Content-Type=text/x-chdr]... Step #8: | [68/716 files][ 73.9 MiB/443.0 MiB] 16% Done | [69/716 files][ 74.7 MiB/443.0 MiB] 16% Done | [69/716 files][ 74.7 MiB/443.0 MiB] 16% Done | [70/716 files][ 75.2 MiB/443.0 MiB] 16% Done | [71/716 files][ 76.0 MiB/443.0 MiB] 17% Done | [72/716 files][ 76.0 MiB/443.0 MiB] 17% Done | [73/716 files][ 76.0 MiB/443.0 MiB] 17% Done | [74/716 files][ 76.5 MiB/443.0 MiB] 17% Done | [75/716 files][ 77.3 MiB/443.0 MiB] 17% Done | [76/716 files][ 77.3 MiB/443.0 MiB] 17% Done | [77/716 files][ 77.6 MiB/443.0 MiB] 17% Done | [78/716 files][ 77.6 MiB/443.0 MiB] 17% Done | [79/716 files][ 78.1 MiB/443.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/zstd_zlibwrapper.c [Content-Type=text/x-csrc]... Step #8: | [80/716 files][ 78.2 MiB/443.0 MiB] 17% Done | [81/716 files][ 78.2 MiB/443.0 MiB] 17% Done | [82/716 files][ 78.7 MiB/443.0 MiB] 17% Done | [83/716 files][ 79.7 MiB/443.0 MiB] 17% Done | [84/716 files][ 80.2 MiB/443.0 MiB] 18% Done | [85/716 files][ 81.3 MiB/443.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/windres/verrsrc.h [Content-Type=text/x-chdr]... Step #8: | [86/716 files][ 82.6 MiB/443.0 MiB] 18% Done | [86/716 files][ 83.0 MiB/443.0 MiB] 18% Done | [87/716 files][ 83.5 MiB/443.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzlib.c [Content-Type=text/x-csrc]... Step #8: | [88/716 files][ 84.0 MiB/443.0 MiB] 18% Done | [89/716 files][ 84.0 MiB/443.0 MiB] 18% Done | [90/716 files][ 84.0 MiB/443.0 MiB] 18% Done | [91/716 files][ 84.0 MiB/443.0 MiB] 18% Done | [92/716 files][ 84.0 MiB/443.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzguts.h [Content-Type=text/x-chdr]... Step #8: | [93/716 files][ 84.0 MiB/443.0 MiB] 18% Done | [94/716 files][ 84.0 MiB/443.0 MiB] 18% Done | [95/716 files][ 84.5 MiB/443.0 MiB] 19% Done | [96/716 files][ 84.8 MiB/443.0 MiB] 19% Done | [97/716 files][ 86.1 MiB/443.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzread.c [Content-Type=text/x-csrc]... Step #8: | [98/716 files][ 86.4 MiB/443.0 MiB] 19% Done | [99/716 files][ 86.4 MiB/443.0 MiB] 19% Done | [100/716 files][ 86.4 MiB/443.0 MiB] 19% Done | [101/716 files][ 86.7 MiB/443.0 MiB] 19% Done | [102/716 files][ 86.7 MiB/443.0 MiB] 19% Done | [102/716 files][ 87.2 MiB/443.0 MiB] 19% Done | [103/716 files][ 87.2 MiB/443.0 MiB] 19% Done | [104/716 files][ 87.5 MiB/443.0 MiB] 19% Done | [105/716 files][ 87.5 MiB/443.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/datagen.c [Content-Type=text/x-csrc]... Step #8: | [106/716 files][ 87.5 MiB/443.0 MiB] 19% Done | [107/716 files][ 88.5 MiB/443.0 MiB] 19% Done | [108/716 files][ 88.8 MiB/443.0 MiB] 20% Done | [109/716 files][ 89.3 MiB/443.0 MiB] 20% Done | [110/716 files][ 89.3 MiB/443.0 MiB] 20% Done | [111/716 files][ 89.6 MiB/443.0 MiB] 20% Done | [111/716 files][ 89.6 MiB/443.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/zstd_zlibwrapper.h [Content-Type=text/x-chdr]... Step #8: | [112/716 files][ 89.8 MiB/443.0 MiB] 20% Done | [113/716 files][ 89.8 MiB/443.0 MiB] 20% Done | [113/716 files][ 92.2 MiB/443.0 MiB] 20% Done | [114/716 files][ 92.2 MiB/443.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzwrite.c [Content-Type=text/x-csrc]... Step #8: | [115/716 files][ 94.0 MiB/443.0 MiB] 21% Done | [115/716 files][ 94.8 MiB/443.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzcompatibility.h [Content-Type=text/x-chdr]... Step #8: | [116/716 files][ 95.6 MiB/443.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzclose.c [Content-Type=text/x-csrc]... Step #8: | [117/716 files][ 96.6 MiB/443.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/minigzip.c [Content-Type=text/x-csrc]... Step #8: | [118/716 files][ 97.1 MiB/443.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/fitblk_original.c [Content-Type=text/x-csrc]... Step #8: | [119/716 files][ 97.4 MiB/443.0 MiB] 21% Done | [120/716 files][ 98.0 MiB/443.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: | [120/716 files][ 99.8 MiB/443.0 MiB] 22% Done | [121/716 files][104.9 MiB/443.0 MiB] 23% Done | [121/716 files][105.5 MiB/443.0 MiB] 23% Done | [122/716 files][105.5 MiB/443.0 MiB] 23% Done | [123/716 files][106.5 MiB/443.0 MiB] 24% Done | [123/716 files][110.6 MiB/443.0 MiB] 24% Done | [124/716 files][110.6 MiB/443.0 MiB] 24% Done | [125/716 files][110.6 MiB/443.0 MiB] 24% Done | [125/716 files][110.6 MiB/443.0 MiB] 24% Done | [125/716 files][110.6 MiB/443.0 MiB] 24% Done | [126/716 files][110.6 MiB/443.0 MiB] 24% Done | [127/716 files][110.6 MiB/443.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/example_original.c [Content-Type=text/x-csrc]... Step #8: | [128/716 files][110.6 MiB/443.0 MiB] 24% Done | [128/716 files][110.6 MiB/443.0 MiB] 24% Done | [128/716 files][110.6 MiB/443.0 MiB] 24% Done | [129/716 files][110.9 MiB/443.0 MiB] 25% Done | [129/716 files][111.7 MiB/443.0 MiB] 25% Done | [130/716 files][111.7 MiB/443.0 MiB] 25% Done | [131/716 files][113.5 MiB/443.0 MiB] 25% Done | [132/716 files][113.5 MiB/443.0 MiB] 25% Done | [133/716 files][113.5 MiB/443.0 MiB] 25% Done | [134/716 files][113.5 MiB/443.0 MiB] 25% Done | [135/716 files][116.3 MiB/443.0 MiB] 26% Done | [136/716 files][116.3 MiB/443.0 MiB] 26% Done | [137/716 files][116.3 MiB/443.0 MiB] 26% Done | [138/716 files][116.8 MiB/443.0 MiB] 26% Done | [139/716 files][120.7 MiB/443.0 MiB] 27% Done | [140/716 files][120.7 MiB/443.0 MiB] 27% Done | [141/716 files][120.7 MiB/443.0 MiB] 27% Done | [142/716 files][120.7 MiB/443.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/example.c [Content-Type=text/x-csrc]... Step #8: / / [142/716 files][120.8 MiB/443.0 MiB] 27% Done / [143/716 files][120.8 MiB/443.0 MiB] 27% Done / [144/716 files][120.9 MiB/443.0 MiB] 27% Done / [145/716 files][120.9 MiB/443.0 MiB] 27% Done / [146/716 files][120.9 MiB/443.0 MiB] 27% Done / [146/716 files][120.9 MiB/443.0 MiB] 27% Done / [147/716 files][120.9 MiB/443.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/zwrapbench.c [Content-Type=text/x-csrc]... Step #8: / [148/716 files][120.9 MiB/443.0 MiB] 27% Done / [148/716 files][120.9 MiB/443.0 MiB] 27% Done / [149/716 files][120.9 MiB/443.0 MiB] 27% Done / [150/716 files][123.8 MiB/443.0 MiB] 27% Done / [151/716 files][123.8 MiB/443.0 MiB] 27% Done / [152/716 files][124.0 MiB/443.0 MiB] 27% Done / [153/716 files][128.4 MiB/443.0 MiB] 28% Done / [154/716 files][128.4 MiB/443.0 MiB] 28% Done / [155/716 files][128.7 MiB/443.0 MiB] 29% Done / [156/716 files][134.6 MiB/443.0 MiB] 30% Done / [157/716 files][134.9 MiB/443.0 MiB] 30% Done / [158/716 files][135.2 MiB/443.0 MiB] 30% Done / [159/716 files][135.7 MiB/443.0 MiB] 30% Done / [160/716 files][136.2 MiB/443.0 MiB] 30% Done / [161/716 files][138.0 MiB/443.0 MiB] 31% Done / [162/716 files][138.2 MiB/443.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zdict.h [Content-Type=text/x-chdr]... Step #8: / [162/716 files][140.3 MiB/443.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: / [162/716 files][140.8 MiB/443.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zstd.h [Content-Type=text/x-chdr]... Step #8: / [163/716 files][142.9 MiB/443.0 MiB] 32% Done / [163/716 files][143.2 MiB/443.0 MiB] 32% Done / [164/716 files][143.7 MiB/443.0 MiB] 32% Done / [165/716 files][143.7 MiB/443.0 MiB] 32% Done / [166/716 files][143.7 MiB/443.0 MiB] 32% Done / [167/716 files][144.2 MiB/443.0 MiB] 32% Done / [168/716 files][144.8 MiB/443.0 MiB] 32% Done / [169/716 files][147.4 MiB/443.0 MiB] 33% Done / [170/716 files][148.6 MiB/443.0 MiB] 33% Done / [171/716 files][148.6 MiB/443.0 MiB] 33% Done / [172/716 files][148.6 MiB/443.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: / [172/716 files][151.4 MiB/443.0 MiB] 34% Done / [173/716 files][154.1 MiB/443.0 MiB] 34% Done / [174/716 files][154.8 MiB/443.0 MiB] 34% Done / [175/716 files][154.8 MiB/443.0 MiB] 34% Done / [176/716 files][155.1 MiB/443.0 MiB] 35% Done / [177/716 files][155.1 MiB/443.0 MiB] 35% Done / [178/716 files][156.1 MiB/443.0 MiB] 35% Done / [179/716 files][157.6 MiB/443.0 MiB] 35% Done / [180/716 files][159.8 MiB/443.0 MiB] 36% Done / [181/716 files][159.8 MiB/443.0 MiB] 36% Done / [182/716 files][160.3 MiB/443.0 MiB] 36% Done / [183/716 files][162.4 MiB/443.0 MiB] 36% Done / [184/716 files][162.6 MiB/443.0 MiB] 36% Done / [185/716 files][165.0 MiB/443.0 MiB] 37% Done / [186/716 files][167.0 MiB/443.0 MiB] 37% Done / [187/716 files][167.0 MiB/443.0 MiB] 37% Done / [188/716 files][172.5 MiB/443.0 MiB] 38% Done / [189/716 files][174.6 MiB/443.0 MiB] 39% Done / [190/716 files][174.6 MiB/443.0 MiB] 39% Done / [191/716 files][174.6 MiB/443.0 MiB] 39% Done / [192/716 files][174.6 MiB/443.0 MiB] 39% Done / [193/716 files][175.1 MiB/443.0 MiB] 39% Done - - [194/716 files][180.9 MiB/443.0 MiB] 40% Done - [195/716 files][180.9 MiB/443.0 MiB] 40% Done - [196/716 files][180.9 MiB/443.0 MiB] 40% Done - [197/716 files][180.9 MiB/443.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: - [197/716 files][181.1 MiB/443.0 MiB] 40% Done - [198/716 files][208.3 MiB/443.0 MiB] 47% Done - [199/716 files][209.0 MiB/443.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: - [200/716 files][216.2 MiB/443.0 MiB] 48% Done - [201/716 files][218.1 MiB/443.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_ddict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: - [202/716 files][221.2 MiB/443.0 MiB] 49% Done - [203/716 files][227.7 MiB/443.0 MiB] 51% Done - [203/716 files][234.3 MiB/443.0 MiB] 52% Done - [203/716 files][237.2 MiB/443.0 MiB] 53% Done - [203/716 files][238.8 MiB/443.0 MiB] 53% Done - [204/716 files][239.8 MiB/443.0 MiB] 54% Done - [205/716 files][240.1 MiB/443.0 MiB] 54% Done - [206/716 files][240.1 MiB/443.0 MiB] 54% Done - [207/716 files][240.1 MiB/443.0 MiB] 54% Done - [208/716 files][240.4 MiB/443.0 MiB] 54% Done - [209/716 files][240.9 MiB/443.0 MiB] 54% Done - [210/716 files][243.2 MiB/443.0 MiB] 54% Done - [211/716 files][244.5 MiB/443.0 MiB] 55% Done - [212/716 files][246.9 MiB/443.0 MiB] 55% Done - [213/716 files][246.9 MiB/443.0 MiB] 55% Done - [214/716 files][247.2 MiB/443.0 MiB] 55% Done - [215/716 files][247.9 MiB/443.0 MiB] 55% Done - [216/716 files][247.9 MiB/443.0 MiB] 55% Done - [217/716 files][248.4 MiB/443.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_preSplit.c [Content-Type=text/x-csrc]... Step #8: - [218/716 files][252.4 MiB/443.0 MiB] 56% Done - [219/716 files][254.6 MiB/443.0 MiB] 57% Done - [220/716 files][254.6 MiB/443.0 MiB] 57% Done - [220/716 files][254.8 MiB/443.0 MiB] 57% Done - [221/716 files][258.4 MiB/443.0 MiB] 58% Done - [222/716 files][258.7 MiB/443.0 MiB] 58% Done - [223/716 files][260.9 MiB/443.0 MiB] 58% Done - [224/716 files][262.8 MiB/443.0 MiB] 59% Done - [225/716 files][262.8 MiB/443.0 MiB] 59% Done - [226/716 files][262.8 MiB/443.0 MiB] 59% Done - [227/716 files][263.4 MiB/443.0 MiB] 59% Done - [228/716 files][263.9 MiB/443.0 MiB] 59% Done - [229/716 files][263.9 MiB/443.0 MiB] 59% Done - [230/716 files][263.9 MiB/443.0 MiB] 59% Done - [231/716 files][263.9 MiB/443.0 MiB] 59% Done - [232/716 files][263.9 MiB/443.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: - [232/716 files][263.9 MiB/443.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/hist.h [Content-Type=text/x-chdr]... Step #8: - [232/716 files][265.1 MiB/443.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: - [232/716 files][265.1 MiB/443.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstdmt_compress.h [Content-Type=text/x-chdr]... Step #8: - [232/716 files][265.1 MiB/443.0 MiB] 59% Done - [233/716 files][266.1 MiB/443.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: - [233/716 files][267.4 MiB/443.0 MiB] 60% Done - [234/716 files][267.9 MiB/443.0 MiB] 60% Done \ \ [235/716 files][270.9 MiB/443.0 MiB] 61% Done \ [236/716 files][271.2 MiB/443.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: \ [236/716 files][271.2 MiB/443.0 MiB] 61% Done \ [237/716 files][271.5 MiB/443.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_preSplit.h [Content-Type=text/x-chdr]... Step #8: \ [237/716 files][273.3 MiB/443.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_fast.h [Content-Type=text/x-chdr]... Step #8: \ [237/716 files][274.1 MiB/443.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: \ [237/716 files][274.1 MiB/443.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: \ [237/716 files][274.3 MiB/443.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: \ [237/716 files][274.6 MiB/443.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: \ [237/716 files][275.4 MiB/443.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/huf.h [Content-Type=text/x-chdr]... Step #8: \ [238/716 files][276.0 MiB/443.0 MiB] 62% Done \ [238/716 files][276.0 MiB/443.0 MiB] 62% Done \ [239/716 files][276.2 MiB/443.0 MiB] 62% Done \ [240/716 files][276.2 MiB/443.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: \ [240/716 files][276.7 MiB/443.0 MiB] 62% Done \ [240/716 files][276.7 MiB/443.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_lazy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: \ [240/716 files][277.2 MiB/443.0 MiB] 62% Done \ [240/716 files][277.5 MiB/443.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: \ [240/716 files][277.8 MiB/443.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm.h [Content-Type=text/x-chdr]... Step #8: \ [240/716 files][278.3 MiB/443.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_literals.h [Content-Type=text/x-chdr]... Step #8: \ [240/716 files][278.6 MiB/443.0 MiB] 62% Done \ [241/716 files][278.8 MiB/443.0 MiB] 62% Done \ [242/716 files][280.1 MiB/443.0 MiB] 63% Done \ [243/716 files][280.6 MiB/443.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/hist.c [Content-Type=text/x-csrc]... Step #8: \ [243/716 files][284.4 MiB/443.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: \ [243/716 files][284.4 MiB/443.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstdmt_compress.c [Content-Type=text/x-csrc]... Step #8: \ [244/716 files][284.6 MiB/443.0 MiB] 64% Done \ [244/716 files][284.6 MiB/443.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_double_fast.h [Content-Type=text/x-chdr]... Step #8: \ [244/716 files][284.9 MiB/443.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: \ [244/716 files][284.9 MiB/443.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_superblock.h [Content-Type=text/x-chdr]... Step #8: \ [244/716 files][285.4 MiB/443.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: \ [244/716 files][286.0 MiB/443.0 MiB] 64% Done \ [245/716 files][286.0 MiB/443.0 MiB] 64% Done \ [246/716 files][286.8 MiB/443.0 MiB] 64% Done \ [247/716 files][286.8 MiB/443.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: \ [247/716 files][288.1 MiB/443.0 MiB] 65% Done \ [247/716 files][288.1 MiB/443.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: \ [247/716 files][288.4 MiB/443.0 MiB] 65% Done \ [247/716 files][288.4 MiB/443.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_opt.h [Content-Type=text/x-chdr]... Step #8: \ [247/716 files][288.6 MiB/443.0 MiB] 65% Done \ [248/716 files][290.0 MiB/443.0 MiB] 65% Done \ [249/716 files][290.8 MiB/443.0 MiB] 65% Done \ [250/716 files][291.0 MiB/443.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/bits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/threading.c [Content-Type=text/x-csrc]... Step #8: \ [251/716 files][291.0 MiB/443.0 MiB] 65% Done \ [251/716 files][291.0 MiB/443.0 MiB] 65% Done \ [251/716 files][291.0 MiB/443.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/error_private.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/debug.c [Content-Type=text/x-csrc]... Step #8: \ [252/716 files][291.3 MiB/443.0 MiB] 65% Done \ [252/716 files][291.6 MiB/443.0 MiB] 65% Done \ [252/716 files][291.8 MiB/443.0 MiB] 65% Done \ [252/716 files][291.8 MiB/443.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/deprecated/zbuff_decompress.c [Content-Type=text/x-csrc]... Step #8: \ [253/716 files][292.4 MiB/443.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: \ [253/716 files][292.7 MiB/443.0 MiB] 66% Done \ [253/716 files][292.7 MiB/443.0 MiB] 66% Done \ [253/716 files][292.9 MiB/443.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/allocations.h [Content-Type=text/x-chdr]... Step #8: \ [253/716 files][293.4 MiB/443.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/debug.h [Content-Type=text/x-chdr]... Step #8: \ [254/716 files][293.4 MiB/443.0 MiB] 66% Done \ [255/716 files][293.7 MiB/443.0 MiB] 66% Done \ [256/716 files][293.7 MiB/443.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/compiler.h [Content-Type=text/x-chdr]... Step #8: \ [256/716 files][293.7 MiB/443.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: \ [256/716 files][294.0 MiB/443.0 MiB] 66% Done \ [256/716 files][294.0 MiB/443.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: \ [256/716 files][294.5 MiB/443.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: \ [256/716 files][294.8 MiB/443.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/pool.h [Content-Type=text/x-chdr]... Step #8: \ [256/716 files][295.3 MiB/443.0 MiB] 66% Done \ [256/716 files][295.3 MiB/443.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/portability_macros.h [Content-Type=text/x-chdr]... Step #8: \ [256/716 files][295.6 MiB/443.0 MiB] 66% Done \ [257/716 files][295.6 MiB/443.0 MiB] 66% Done \ [258/716 files][295.6 MiB/443.0 MiB] 66% Done \ [259/716 files][297.0 MiB/443.0 MiB] 67% Done \ [260/716 files][297.5 MiB/443.0 MiB] 67% Done \ [261/716 files][298.3 MiB/443.0 MiB] 67% Done \ [262/716 files][298.6 MiB/443.0 MiB] 67% Done \ [263/716 files][299.1 MiB/443.0 MiB] 67% Done \ [264/716 files][299.3 MiB/443.0 MiB] 67% Done \ [265/716 files][299.6 MiB/443.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: \ [265/716 files][300.9 MiB/443.0 MiB] 67% Done \ [266/716 files][301.2 MiB/443.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: \ [266/716 files][302.0 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_deps.h [Content-Type=text/x-chdr]... Step #8: \ [266/716 files][302.2 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/mem.h [Content-Type=text/x-chdr]... Step #8: \ [266/716 files][302.7 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/deprecated/zbuff_common.c [Content-Type=text/x-csrc]... Step #8: \ [266/716 files][302.7 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/error_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/threading.h [Content-Type=text/x-chdr]... Step #8: \ [266/716 files][303.0 MiB/443.0 MiB] 68% Done \ [266/716 files][303.0 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/deprecated/zbuff_compress.c [Content-Type=text/x-csrc]... Step #8: \ [267/716 files][303.2 MiB/443.0 MiB] 68% Done \ [267/716 files][303.2 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/deprecated/zbuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v04.h [Content-Type=text/x-chdr]... Step #8: \ [268/716 files][303.5 MiB/443.0 MiB] 68% Done \ [268/716 files][303.5 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_legacy.h [Content-Type=text/x-chdr]... Step #8: \ [269/716 files][303.5 MiB/443.0 MiB] 68% Done \ [270/716 files][303.5 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v05.c [Content-Type=text/x-csrc]... Step #8: \ [271/716 files][303.5 MiB/443.0 MiB] 68% Done \ [271/716 files][303.5 MiB/443.0 MiB] 68% Done \ [272/716 files][303.5 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v07.c [Content-Type=text/x-csrc]... Step #8: \ [272/716 files][303.8 MiB/443.0 MiB] 68% Done \ [273/716 files][303.8 MiB/443.0 MiB] 68% Done \ [274/716 files][303.8 MiB/443.0 MiB] 68% Done \ [274/716 files][303.8 MiB/443.0 MiB] 68% Done \ [274/716 files][304.0 MiB/443.0 MiB] 68% Done \ [275/716 files][304.5 MiB/443.0 MiB] 68% Done \ [276/716 files][304.5 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v01.h [Content-Type=text/x-chdr]... Step #8: \ [277/716 files][304.5 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v03.c [Content-Type=text/x-csrc]... Step #8: \ [277/716 files][305.1 MiB/443.0 MiB] 68% Done \ [278/716 files][305.1 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v06.h [Content-Type=text/x-chdr]... Step #8: \ [278/716 files][305.1 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v02.c [Content-Type=text/x-csrc]... Step #8: \ [278/716 files][305.3 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v01.c [Content-Type=text/x-csrc]... Step #8: \ [278/716 files][305.3 MiB/443.0 MiB] 68% Done \ [278/716 files][305.3 MiB/443.0 MiB] 68% Done \ [279/716 files][305.3 MiB/443.0 MiB] 68% Done \ [280/716 files][305.3 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v04.c [Content-Type=text/x-csrc]... Step #8: \ [281/716 files][305.3 MiB/443.0 MiB] 68% Done \ [282/716 files][305.3 MiB/443.0 MiB] 68% Done \ [282/716 files][305.3 MiB/443.0 MiB] 68% Done \ [283/716 files][305.3 MiB/443.0 MiB] 68% Done \ [284/716 files][305.4 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v03.h [Content-Type=text/x-chdr]... Step #8: \ [284/716 files][305.4 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v07.h [Content-Type=text/x-chdr]... Step #8: \ [284/716 files][305.5 MiB/443.0 MiB] 68% Done \ [285/716 files][305.5 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v05.h [Content-Type=text/x-chdr]... Step #8: \ [285/716 files][305.6 MiB/443.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v02.h [Content-Type=text/x-chdr]... Step #8: \ [285/716 files][305.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v06.c [Content-Type=text/x-csrc]... Step #8: \ [286/716 files][305.8 MiB/443.0 MiB] 69% Done \ [286/716 files][305.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: | [286/716 files][305.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/divsufsort.h [Content-Type=text/x-chdr]... Step #8: | [286/716 files][305.8 MiB/443.0 MiB] 69% Done | [287/716 files][305.8 MiB/443.0 MiB] 69% Done | [287/716 files][305.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: | [287/716 files][305.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: | [288/716 files][306.0 MiB/443.0 MiB] 69% Done | [289/716 files][306.0 MiB/443.0 MiB] 69% Done | [289/716 files][306.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/multiple_simple_compression.c [Content-Type=text/x-csrc]... Step #8: | [289/716 files][306.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/WorkQueue.h [Content-Type=text/x-chdr]... Step #8: | [289/716 files][306.1 MiB/443.0 MiB] 69% Done | [290/716 files][306.1 MiB/443.0 MiB] 69% Done | [291/716 files][306.1 MiB/443.0 MiB] 69% Done | [291/716 files][306.1 MiB/443.0 MiB] 69% Done | [292/716 files][306.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/multiple_streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/streaming_decompression.c [Content-Type=text/x-csrc]... Step #8: | [292/716 files][306.1 MiB/443.0 MiB] 69% Done | [293/716 files][306.1 MiB/443.0 MiB] 69% Done | [293/716 files][306.2 MiB/443.0 MiB] 69% Done | [294/716 files][306.2 MiB/443.0 MiB] 69% Done | [295/716 files][306.2 MiB/443.0 MiB] 69% Done | [296/716 files][306.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/simple_compression.c [Content-Type=text/x-csrc]... Step #8: | [297/716 files][306.2 MiB/443.0 MiB] 69% Done | [297/716 files][306.2 MiB/443.0 MiB] 69% Done | [298/716 files][306.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/streaming_compression.c [Content-Type=text/x-csrc]... Step #8: | [298/716 files][306.3 MiB/443.0 MiB] 69% Done | [299/716 files][306.3 MiB/443.0 MiB] 69% Done | [300/716 files][306.3 MiB/443.0 MiB] 69% Done | [301/716 files][306.3 MiB/443.0 MiB] 69% Done | [302/716 files][306.3 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/dictionary_decompression.c [Content-Type=text/x-csrc]... Step #8: | [303/716 files][306.3 MiB/443.0 MiB] 69% Done | [303/716 files][306.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/streaming_memory_usage.c [Content-Type=text/x-csrc]... Step #8: | [303/716 files][306.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/common.h [Content-Type=text/x-chdr]... Step #8: | [303/716 files][306.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/dictionary_compression.c [Content-Type=text/x-csrc]... Step #8: | [303/716 files][306.4 MiB/443.0 MiB] 69% Done | [304/716 files][306.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/streaming_compression_thread_pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/simple_decompression.c [Content-Type=text/x-csrc]... Step #8: | [304/716 files][306.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/match_finders/zstd_edist.h [Content-Type=text/x-chdr]... Step #8: | [304/716 files][306.4 MiB/443.0 MiB] 69% Done | [304/716 files][306.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/match_finders/zstd_edist.c [Content-Type=text/x-csrc]... Step #8: | [305/716 files][306.4 MiB/443.0 MiB] 69% Done | [306/716 files][306.4 MiB/443.0 MiB] 69% Done | [307/716 files][306.4 MiB/443.0 MiB] 69% Done | [308/716 files][306.4 MiB/443.0 MiB] 69% Done | [308/716 files][306.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/gen_html/gen_html.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]... Step #8: | [308/716 files][306.4 MiB/443.0 MiB] 69% Done | [308/716 files][306.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]... Step #8: | [308/716 files][306.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstd_seekable.h [Content-Type=text/x-chdr]... Step #8: | [309/716 files][306.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: | [309/716 files][306.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: | [310/716 files][306.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: | [310/716 files][306.4 MiB/443.0 MiB] 69% Done | [310/716 files][306.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: | [310/716 files][306.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: | [310/716 files][306.5 MiB/443.0 MiB] 69% Done | [310/716 files][306.5 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: | [310/716 files][306.5 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Options.cpp [Content-Type=text/x-c++src]... Step #8: | [310/716 files][306.5 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Options.h [Content-Type=text/x-chdr]... Step #8: | [310/716 files][306.5 MiB/443.0 MiB] 69% Done | [311/716 files][306.5 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Pzstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/SkippableFrame.h [Content-Type=text/x-chdr]... Step #8: | [311/716 files][306.5 MiB/443.0 MiB] 69% Done | [311/716 files][306.5 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/ErrorHolder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/SkippableFrame.cpp [Content-Type=text/x-c++src]... Step #8: | [311/716 files][306.5 MiB/443.0 MiB] 69% Done | [312/716 files][306.5 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/main.cpp [Content-Type=text/x-c++src]... Step #8: | [312/716 files][306.5 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Pzstd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Logging.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp [Content-Type=text/x-c++src]... Step #8: | [312/716 files][306.5 MiB/443.0 MiB] 69% Done | [312/716 files][306.5 MiB/443.0 MiB] 69% Done | [312/716 files][306.5 MiB/443.0 MiB] 69% Done | [313/716 files][306.5 MiB/443.0 MiB] 69% Done | [313/716 files][306.5 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/fse.h [Content-Type=text/x-chdr]... Step #8: | [313/716 files][306.5 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: | [313/716 files][306.5 MiB/443.0 MiB] 69% Done | [314/716 files][306.5 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp [Content-Type=text/x-c++src]... Step #8: | [315/716 files][306.5 MiB/443.0 MiB] 69% Done | [316/716 files][306.5 MiB/443.0 MiB] 69% Done | [316/716 files][306.5 MiB/443.0 MiB] 69% Done | [317/716 files][306.5 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/FileSystem.h [Content-Type=text/x-chdr]... Step #8: | [318/716 files][306.5 MiB/443.0 MiB] 69% Done | [319/716 files][306.5 MiB/443.0 MiB] 69% Done | [319/716 files][306.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/test/RoundTrip.h [Content-Type=text/x-chdr]... Step #8: | [319/716 files][306.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/Buffer.h [Content-Type=text/x-chdr]... Step #8: | [319/716 files][306.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/Portability.h [Content-Type=text/x-chdr]... Step #8: | [319/716 files][306.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/Likely.h [Content-Type=text/x-chdr]... Step #8: | [319/716 files][306.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/ResourcePool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/Range.h [Content-Type=text/x-chdr]... Step #8: | [319/716 files][306.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/ThreadPool.h [Content-Type=text/x-chdr]... Step #8: | [319/716 files][306.6 MiB/443.0 MiB] 69% Done | [319/716 files][306.6 MiB/443.0 MiB] 69% Done | [320/716 files][306.6 MiB/443.0 MiB] 69% Done | [321/716 files][306.6 MiB/443.0 MiB] 69% Done | [322/716 files][306.6 MiB/443.0 MiB] 69% Done | [323/716 files][306.6 MiB/443.0 MiB] 69% Done | [324/716 files][306.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/ScopeGuard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp [Content-Type=text/x-c++src]... Step #8: | [325/716 files][306.7 MiB/443.0 MiB] 69% Done | [325/716 files][306.7 MiB/443.0 MiB] 69% Done | [326/716 files][306.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp [Content-Type=text/x-c++src]... Step #8: | [327/716 files][306.7 MiB/443.0 MiB] 69% Done | [328/716 files][306.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp [Content-Type=text/x-c++src]... Step #8: | [329/716 files][306.7 MiB/443.0 MiB] 69% Done | [329/716 files][306.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: | [330/716 files][306.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp [Content-Type=text/x-c++src]... Step #8: | [330/716 files][306.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp [Content-Type=text/x-c++src]... Step #8: | [331/716 files][306.7 MiB/443.0 MiB] 69% Done | [331/716 files][306.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c [Content-Type=text/x-csrc]... Step #8: | [331/716 files][306.7 MiB/443.0 MiB] 69% Done | [331/716 files][306.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seqBench/seqBench.c [Content-Type=text/x-csrc]... Step #8: | [331/716 files][306.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/largeNbDicts/largeNbDicts.c [Content-Type=text/x-csrc]... Step #8: | [331/716 files][306.7 MiB/443.0 MiB] 69% Done | [331/716 files][306.7 MiB/443.0 MiB] 69% Done | [331/716 files][306.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/externalSequenceProducer/main.c [Content-Type=text/x-csrc]... Step #8: | [332/716 files][306.7 MiB/443.0 MiB] 69% Done | [332/716 files][306.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.h [Content-Type=text/x-chdr]... Step #8: | [333/716 files][306.7 MiB/443.0 MiB] 69% Done | [333/716 files][306.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]... Step #8: | [333/716 files][306.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/linux_zstd.h [Content-Type=text/x-chdr]... Step #8: | [333/716 files][306.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/zstd_common_module.c [Content-Type=text/x-csrc]... Step #8: | [333/716 files][306.7 MiB/443.0 MiB] 69% Done | [334/716 files][306.7 MiB/443.0 MiB] 69% Done | [335/716 files][306.7 MiB/443.0 MiB] 69% Done | [336/716 files][306.7 MiB/443.0 MiB] 69% Done | [337/716 files][306.7 MiB/443.0 MiB] 69% Done | [338/716 files][306.7 MiB/443.0 MiB] 69% Done | [339/716 files][306.7 MiB/443.0 MiB] 69% Done | [340/716 files][306.7 MiB/443.0 MiB] 69% Done | [341/716 files][306.7 MiB/443.0 MiB] 69% Done | [342/716 files][306.7 MiB/443.0 MiB] 69% Done | [343/716 files][306.7 MiB/443.0 MiB] 69% Done | [344/716 files][306.7 MiB/443.0 MiB] 69% Done | [345/716 files][306.7 MiB/443.0 MiB] 69% Done | [346/716 files][306.8 MiB/443.0 MiB] 69% Done | [347/716 files][306.8 MiB/443.0 MiB] 69% Done | [348/716 files][306.8 MiB/443.0 MiB] 69% Done | [349/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/zstd_decompress_module.c [Content-Type=text/x-csrc]... Step #8: | [349/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/zstd_deps.h [Content-Type=text/x-chdr]... Step #8: | [350/716 files][306.8 MiB/443.0 MiB] 69% Done | [351/716 files][306.8 MiB/443.0 MiB] 69% Done | [352/716 files][306.8 MiB/443.0 MiB] 69% Done | [353/716 files][306.8 MiB/443.0 MiB] 69% Done | [353/716 files][306.8 MiB/443.0 MiB] 69% Done | [354/716 files][306.8 MiB/443.0 MiB] 69% Done | [355/716 files][306.8 MiB/443.0 MiB] 69% Done | [356/716 files][306.8 MiB/443.0 MiB] 69% Done | [357/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/zstd_compress_module.c [Content-Type=text/x-csrc]... Step #8: | [357/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/decompress_sources.h [Content-Type=text/x-chdr]... Step #8: | [357/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/mem.h [Content-Type=text/x-chdr]... Step #8: | [357/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: | [357/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: | [358/716 files][306.8 MiB/443.0 MiB] 69% Done | [358/716 files][306.8 MiB/443.0 MiB] 69% Done | [359/716 files][306.8 MiB/443.0 MiB] 69% Done | [360/716 files][306.8 MiB/443.0 MiB] 69% Done | [361/716 files][306.8 MiB/443.0 MiB] 69% Done | [362/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/module.h [Content-Type=text/x-chdr]... Step #8: | [363/716 files][306.8 MiB/443.0 MiB] 69% Done | [364/716 files][306.8 MiB/443.0 MiB] 69% Done | [365/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h [Content-Type=text/x-chdr]... Step #8: | [365/716 files][306.8 MiB/443.0 MiB] 69% Done | [365/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/swab.h [Content-Type=text/x-chdr]... Step #8: | [365/716 files][306.8 MiB/443.0 MiB] 69% Done | [366/716 files][306.8 MiB/443.0 MiB] 69% Done | [367/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/limits.h [Content-Type=text/x-chdr]... Step #8: | [367/716 files][306.8 MiB/443.0 MiB] 69% Done | [368/716 files][306.8 MiB/443.0 MiB] 69% Done | [369/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h [Content-Type=text/x-chdr]... Step #8: | [370/716 files][306.8 MiB/443.0 MiB] 69% Done | [371/716 files][306.8 MiB/443.0 MiB] 69% Done | [372/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/unaligned.h [Content-Type=text/x-chdr]... Step #8: | [373/716 files][306.8 MiB/443.0 MiB] 69% Done | [373/716 files][306.8 MiB/443.0 MiB] 69% Done | [374/716 files][306.8 MiB/443.0 MiB] 69% Done | [375/716 files][306.8 MiB/443.0 MiB] 69% Done | [375/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/printk.h [Content-Type=text/x-chdr]... Step #8: | [375/716 files][306.8 MiB/443.0 MiB] 69% Done | [376/716 files][306.8 MiB/443.0 MiB] 69% Done | [377/716 files][306.8 MiB/443.0 MiB] 69% Done | [378/716 files][306.8 MiB/443.0 MiB] 69% Done | [379/716 files][306.8 MiB/443.0 MiB] 69% Done | [380/716 files][306.8 MiB/443.0 MiB] 69% Done / / [381/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h [Content-Type=text/x-chdr]... Step #8: / [381/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h [Content-Type=text/x-chdr]... Step #8: / [381/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/types.h [Content-Type=text/x-chdr]... Step #8: / [381/716 files][306.8 MiB/443.0 MiB] 69% Done / [382/716 files][306.8 MiB/443.0 MiB] 69% Done / [383/716 files][306.8 MiB/443.0 MiB] 69% Done / [384/716 files][306.8 MiB/443.0 MiB] 69% Done / [385/716 files][306.8 MiB/443.0 MiB] 69% Done / [386/716 files][306.8 MiB/443.0 MiB] 69% Done / [387/716 files][306.8 MiB/443.0 MiB] 69% Done / [388/716 files][306.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/math64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/errno.h [Content-Type=text/x-chdr]... Step #8: / [388/716 files][306.9 MiB/443.0 MiB] 69% Done / [388/716 files][306.9 MiB/443.0 MiB] 69% Done / [389/716 files][306.9 MiB/443.0 MiB] 69% Done / [390/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/recovery/recover_directory.c [Content-Type=text/x-csrc]... Step #8: / [390/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [390/716 files][306.9 MiB/443.0 MiB] 69% Done / [391/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [391/716 files][306.9 MiB/443.0 MiB] 69% Done / [392/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [392/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: / [392/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: / [392/716 files][306.9 MiB/443.0 MiB] 69% Done / [393/716 files][306.9 MiB/443.0 MiB] 69% Done / [394/716 files][306.9 MiB/443.0 MiB] 69% Done / [395/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: / [395/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: / [395/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: / [395/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: / [395/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: / [395/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: / [395/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [395/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/external_matchfinder.h [Content-Type=text/x-chdr]... Step #8: / [395/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: / [395/716 files][306.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: / [395/716 files][307.0 MiB/443.0 MiB] 69% Done / [396/716 files][307.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/seqgen.h [Content-Type=text/x-chdr]... Step #8: / [396/716 files][307.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: / [396/716 files][307.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: / [396/716 files][307.0 MiB/443.0 MiB] 69% Done / [397/716 files][307.0 MiB/443.0 MiB] 69% Done / [398/716 files][307.0 MiB/443.0 MiB] 69% Done / [399/716 files][307.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/loremOut.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: / [399/716 files][307.0 MiB/443.0 MiB] 69% Done / [399/716 files][307.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: / [399/716 files][307.0 MiB/443.0 MiB] 69% Done / [399/716 files][307.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: / [399/716 files][307.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/result.h [Content-Type=text/x-chdr]... Step #8: / [399/716 files][307.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/config.h [Content-Type=text/x-chdr]... Step #8: / [399/716 files][307.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/datagen.h [Content-Type=text/x-chdr]... Step #8: / [399/716 files][307.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/levels.h [Content-Type=text/x-chdr]... Step #8: / [399/716 files][307.2 MiB/443.0 MiB] 69% Done / [400/716 files][307.2 MiB/443.0 MiB] 69% Done / [401/716 files][307.2 MiB/443.0 MiB] 69% Done / [402/716 files][307.2 MiB/443.0 MiB] 69% Done / [403/716 files][307.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: / [403/716 files][307.2 MiB/443.0 MiB] 69% Done / [404/716 files][307.2 MiB/443.0 MiB] 69% Done / [405/716 files][307.4 MiB/443.0 MiB] 69% Done / [406/716 files][307.4 MiB/443.0 MiB] 69% Done / [407/716 files][307.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/method.h [Content-Type=text/x-chdr]... Step #8: / [407/716 files][307.4 MiB/443.0 MiB] 69% Done / [407/716 files][307.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: / [407/716 files][307.5 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: / [407/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/regression_driver.c [Content-Type=text/x-csrc]... Step #8: / [407/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: / [407/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_helpers.h [Content-Type=text/x-chdr]... Step #8: / [407/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c [Content-Type=text/x-csrc]... Step #8: / [407/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: / [407/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/block_decompress.c [Content-Type=text/x-csrc]... Step #8: / [407/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: / [408/716 files][307.6 MiB/443.0 MiB] 69% Done / [408/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/block_round_trip.c [Content-Type=text/x-csrc]... Step #8: / [409/716 files][307.6 MiB/443.0 MiB] 69% Done / [409/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c [Content-Type=text/x-csrc]... Step #8: / [409/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_compress.c [Content-Type=text/x-csrc]... Step #8: / [409/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/stream_decompress.c [Content-Type=text/x-csrc]... Step #8: / [409/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c [Content-Type=text/x-csrc]... Step #8: / [409/716 files][307.6 MiB/443.0 MiB] 69% Done / [409/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c [Content-Type=text/x-csrc]... Step #8: / [410/716 files][307.6 MiB/443.0 MiB] 69% Done / [410/716 files][307.6 MiB/443.0 MiB] 69% Done / [411/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: / [411/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c [Content-Type=text/x-csrc]... Step #8: / [412/716 files][307.6 MiB/443.0 MiB] 69% Done / [412/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c [Content-Type=text/x-csrc]... Step #8: / [412/716 files][307.6 MiB/443.0 MiB] 69% Done / [413/716 files][307.6 MiB/443.0 MiB] 69% Done / [414/716 files][307.6 MiB/443.0 MiB] 69% Done / [415/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_loader.c [Content-Type=text/x-csrc]... Step #8: / [416/716 files][307.6 MiB/443.0 MiB] 69% Done / [417/716 files][307.6 MiB/443.0 MiB] 69% Done / [418/716 files][307.6 MiB/443.0 MiB] 69% Done / [418/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: / [418/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: / [418/716 files][307.6 MiB/443.0 MiB] 69% Done / [419/716 files][307.6 MiB/443.0 MiB] 69% Done / [420/716 files][307.6 MiB/443.0 MiB] 69% Done / [421/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/generate_sequences.c [Content-Type=text/x-csrc]... Step #8: / [421/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: / [421/716 files][307.6 MiB/443.0 MiB] 69% Done / [422/716 files][307.6 MiB/443.0 MiB] 69% Done / [423/716 files][307.6 MiB/443.0 MiB] 69% Done / [424/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: / [424/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/huf_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_helpers.h [Content-Type=text/x-chdr]... Step #8: / [424/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_decompress.c [Content-Type=text/x-csrc]... Step #8: / [425/716 files][307.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: / [426/716 files][307.6 MiB/443.0 MiB] 69% Done / [426/716 files][307.6 MiB/443.0 MiB] 69% Done / [426/716 files][307.6 MiB/443.0 MiB] 69% Done / [426/716 files][307.6 MiB/443.0 MiB] 69% Done / [427/716 files][307.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c [Content-Type=text/x-csrc]... Step #8: / [427/716 files][307.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_round_trip.c [Content-Type=text/x-csrc]... Step #8: / [427/716 files][307.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: / [427/716 files][307.7 MiB/443.0 MiB] 69% Done / [428/716 files][307.7 MiB/443.0 MiB] 69% Done / [428/716 files][307.7 MiB/443.0 MiB] 69% Done / [429/716 files][307.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: / [430/716 files][307.7 MiB/443.0 MiB] 69% Done - - [430/716 files][307.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.h [Content-Type=text/x-chdr]... Step #8: - [430/716 files][307.7 MiB/443.0 MiB] 69% Done - [431/716 files][307.7 MiB/443.0 MiB] 69% Done - [432/716 files][307.7 MiB/443.0 MiB] 69% Done - [433/716 files][307.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/harness.c [Content-Type=text/x-csrc]... Step #8: - [433/716 files][307.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchfn.h [Content-Type=text/x-chdr]... Step #8: - [433/716 files][307.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchfn.c [Content-Type=text/x-csrc]... Step #8: - [433/716 files][307.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: - [434/716 files][307.7 MiB/443.0 MiB] 69% Done - [434/716 files][307.7 MiB/443.0 MiB] 69% Done - [435/716 files][307.7 MiB/443.0 MiB] 69% Done - [436/716 files][307.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/lorem.h [Content-Type=text/x-chdr]... Step #8: - [436/716 files][307.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/util.h [Content-Type=text/x-chdr]... Step #8: - [436/716 files][307.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/timefn.c [Content-Type=text/x-csrc]... Step #8: - [437/716 files][307.7 MiB/443.0 MiB] 69% Done - [438/716 files][307.7 MiB/443.0 MiB] 69% Done - [438/716 files][307.7 MiB/443.0 MiB] 69% Done - [438/716 files][307.7 MiB/443.0 MiB] 69% Done - [439/716 files][307.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/util.c [Content-Type=text/x-csrc]... Step #8: - [440/716 files][307.7 MiB/443.0 MiB] 69% Done - [441/716 files][307.7 MiB/443.0 MiB] 69% Done - [442/716 files][307.7 MiB/443.0 MiB] 69% Done - [443/716 files][307.8 MiB/443.0 MiB] 69% Done - [444/716 files][307.8 MiB/443.0 MiB] 69% Done - [444/716 files][307.8 MiB/443.0 MiB] 69% Done - [445/716 files][307.8 MiB/443.0 MiB] 69% Done - [446/716 files][307.8 MiB/443.0 MiB] 69% Done - [447/716 files][307.8 MiB/443.0 MiB] 69% Done - [448/716 files][307.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli_trace.h [Content-Type=text/x-chdr]... Step #8: - [448/716 files][307.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_asyncio.c [Content-Type=text/x-csrc]... Step #8: - [448/716 files][307.9 MiB/443.0 MiB] 69% Done - [448/716 files][307.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchzstd.c [Content-Type=text/x-csrc]... Step #8: - [448/716 files][307.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_asyncio.h [Content-Type=text/x-chdr]... Step #8: - [448/716 files][307.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_types.h [Content-Type=text/x-chdr]... Step #8: - [449/716 files][307.9 MiB/443.0 MiB] 69% Done - [449/716 files][307.9 MiB/443.0 MiB] 69% Done - [450/716 files][307.9 MiB/443.0 MiB] 69% Done - [451/716 files][307.9 MiB/443.0 MiB] 69% Done - [452/716 files][307.9 MiB/443.0 MiB] 69% Done - [453/716 files][307.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/platform.h [Content-Type=text/x-chdr]... Step #8: - [454/716 files][307.9 MiB/443.0 MiB] 69% Done - [454/716 files][307.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli.c [Content-Type=text/x-csrc]... Step #8: - [455/716 files][307.9 MiB/443.0 MiB] 69% Done - [455/716 files][307.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli_trace.c [Content-Type=text/x-csrc]... Step #8: - [456/716 files][307.9 MiB/443.0 MiB] 69% Done - [456/716 files][307.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/dibio.c [Content-Type=text/x-csrc]... Step #8: - [456/716 files][307.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/timefn.h [Content-Type=text/x-chdr]... Step #8: - [457/716 files][307.9 MiB/443.0 MiB] 69% Done - [457/716 files][308.0 MiB/443.0 MiB] 69% Done - [458/716 files][308.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchzstd.h [Content-Type=text/x-chdr]... Step #8: - [458/716 files][308.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/lorem.c [Content-Type=text/x-csrc]... Step #8: - [459/716 files][308.0 MiB/443.0 MiB] 69% Done - [460/716 files][308.0 MiB/443.0 MiB] 69% Done - [461/716 files][308.0 MiB/443.0 MiB] 69% Done - [462/716 files][308.0 MiB/443.0 MiB] 69% Done - [463/716 files][308.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/dibio.h [Content-Type=text/x-chdr]... Step #8: - [464/716 files][308.0 MiB/443.0 MiB] 69% Done - [464/716 files][308.0 MiB/443.0 MiB] 69% Done - [464/716 files][308.0 MiB/443.0 MiB] 69% Done - [465/716 files][308.0 MiB/443.0 MiB] 69% Done - [466/716 files][308.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c [Content-Type=text/x-csrc]... Step #8: - [467/716 files][308.0 MiB/443.0 MiB] 69% Done - [467/716 files][308.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/windres/verrsrc.h [Content-Type=text/x-chdr]... Step #8: - [467/716 files][308.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/datagen.c [Content-Type=text/x-csrc]... Step #8: - [467/716 files][308.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzlib.c [Content-Type=text/x-csrc]... Step #8: - [467/716 files][308.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzread.c [Content-Type=text/x-csrc]... Step #8: - [467/716 files][308.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzguts.h [Content-Type=text/x-chdr]... Step #8: - [467/716 files][308.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzwrite.c [Content-Type=text/x-csrc]... Step #8: - [467/716 files][308.1 MiB/443.0 MiB] 69% Done - [468/716 files][308.1 MiB/443.0 MiB] 69% Done - [469/716 files][308.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzclose.c [Content-Type=text/x-csrc]... Step #8: - [469/716 files][308.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.h [Content-Type=text/x-chdr]... Step #8: - [469/716 files][308.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzcompatibility.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/minigzip.c [Content-Type=text/x-csrc]... Step #8: - [469/716 files][308.2 MiB/443.0 MiB] 69% Done - [469/716 files][308.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c [Content-Type=text/x-csrc]... Step #8: - [469/716 files][308.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: - [469/716 files][308.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/example.c [Content-Type=text/x-csrc]... Step #8: - [469/716 files][308.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/example_original.c [Content-Type=text/x-csrc]... Step #8: - [469/716 files][308.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c [Content-Type=text/x-csrc]... Step #8: - [469/716 files][308.2 MiB/443.0 MiB] 69% Done - [470/716 files][308.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: - [471/716 files][308.2 MiB/443.0 MiB] 69% Done - [472/716 files][308.2 MiB/443.0 MiB] 69% Done - [473/716 files][308.2 MiB/443.0 MiB] 69% Done - [474/716 files][308.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zdict.h [Content-Type=text/x-chdr]... Step #8: - [475/716 files][308.2 MiB/443.0 MiB] 69% Done - [475/716 files][308.2 MiB/443.0 MiB] 69% Done - [476/716 files][308.2 MiB/443.0 MiB] 69% Done - [477/716 files][308.3 MiB/443.0 MiB] 69% Done - [477/716 files][308.3 MiB/443.0 MiB] 69% Done - [478/716 files][308.3 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zstd.h [Content-Type=text/x-chdr]... Step #8: - [479/716 files][308.3 MiB/443.0 MiB] 69% Done - [479/716 files][308.3 MiB/443.0 MiB] 69% Done - [480/716 files][308.3 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: - [480/716 files][308.3 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: - [480/716 files][308.3 MiB/443.0 MiB] 69% Done - [481/716 files][308.3 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: - [481/716 files][308.3 MiB/443.0 MiB] 69% Done - [482/716 files][308.3 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: - [482/716 files][308.3 MiB/443.0 MiB] 69% Done - [483/716 files][308.3 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_ddict.h [Content-Type=text/x-chdr]... Step #8: - [483/716 files][308.3 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: - [483/716 files][308.3 MiB/443.0 MiB] 69% Done - [484/716 files][308.3 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: - [484/716 files][308.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_preSplit.c [Content-Type=text/x-csrc]... Step #8: - [485/716 files][308.4 MiB/443.0 MiB] 69% Done - [486/716 files][308.4 MiB/443.0 MiB] 69% Done - [487/716 files][308.4 MiB/443.0 MiB] 69% Done - [488/716 files][308.4 MiB/443.0 MiB] 69% Done - [489/716 files][308.4 MiB/443.0 MiB] 69% Done - [490/716 files][308.4 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: - [490/716 files][308.4 MiB/443.0 MiB] 69% Done - [491/716 files][308.4 MiB/443.0 MiB] 69% Done - [491/716 files][308.4 MiB/443.0 MiB] 69% Done - [492/716 files][308.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/hist.h [Content-Type=text/x-chdr]... Step #8: - [492/716 files][308.6 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstdmt_compress.h [Content-Type=text/x-chdr]... Step #8: - [492/716 files][308.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: - [492/716 files][308.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio.c [Content-Type=text/x-csrc]... Step #8: - [492/716 files][308.7 MiB/443.0 MiB] 69% Done - [493/716 files][308.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_preSplit.h [Content-Type=text/x-chdr]... Step #8: - [493/716 files][308.7 MiB/443.0 MiB] 69% Done - [494/716 files][308.7 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_fast.h [Content-Type=text/x-chdr]... Step #8: - [494/716 files][308.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: - [494/716 files][308.8 MiB/443.0 MiB] 69% Done - [495/716 files][308.8 MiB/443.0 MiB] 69% Done - [496/716 files][308.8 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: - [496/716 files][309.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: - [496/716 files][309.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: - [496/716 files][309.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_lazy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: - [497/716 files][309.0 MiB/443.0 MiB] 69% Done - [498/716 files][309.0 MiB/443.0 MiB] 69% Done - [498/716 files][309.0 MiB/443.0 MiB] 69% Done - [498/716 files][309.0 MiB/443.0 MiB] 69% Done - [498/716 files][309.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_opt.h [Content-Type=text/x-chdr]... Step #8: - [499/716 files][309.0 MiB/443.0 MiB] 69% Done - [500/716 files][309.0 MiB/443.0 MiB] 69% Done - [501/716 files][309.1 MiB/443.0 MiB] 69% Done - [502/716 files][309.1 MiB/443.0 MiB] 69% Done - [503/716 files][309.1 MiB/443.0 MiB] 69% Done - [503/716 files][309.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: - [504/716 files][309.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: - [505/716 files][309.1 MiB/443.0 MiB] 69% Done - [505/716 files][309.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm.h [Content-Type=text/x-chdr]... Step #8: - [505/716 files][309.1 MiB/443.0 MiB] 69% Done - [506/716 files][309.1 MiB/443.0 MiB] 69% Done - [506/716 files][309.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: - [506/716 files][309.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstdmt_compress.c [Content-Type=text/x-csrc]... Step #8: - [506/716 files][309.1 MiB/443.0 MiB] 69% Done - [507/716 files][309.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/hist.c [Content-Type=text/x-csrc]... Step #8: - [508/716 files][309.1 MiB/443.0 MiB] 69% Done - [508/716 files][309.1 MiB/443.0 MiB] 69% Done - [509/716 files][309.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_literals.h [Content-Type=text/x-chdr]... Step #8: - [509/716 files][309.1 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_superblock.h [Content-Type=text/x-chdr]... Step #8: - [509/716 files][309.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_double_fast.h [Content-Type=text/x-chdr]... Step #8: - [509/716 files][309.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: - [509/716 files][309.2 MiB/443.0 MiB] 69% Done - [509/716 files][309.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: - [509/716 files][309.2 MiB/443.0 MiB] 69% Done \ \ [510/716 files][309.2 MiB/443.0 MiB] 69% Done \ [511/716 files][309.2 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: \ [511/716 files][309.2 MiB/443.0 MiB] 69% Done \ [512/716 files][309.2 MiB/443.0 MiB] 69% Done \ [513/716 files][309.2 MiB/443.0 MiB] 69% Done \ [514/716 files][309.5 MiB/443.0 MiB] 69% Done \ [515/716 files][309.6 MiB/443.0 MiB] 69% Done \ [516/716 files][309.6 MiB/443.0 MiB] 69% Done \ [517/716 files][309.6 MiB/443.0 MiB] 69% Done \ [518/716 files][309.6 MiB/443.0 MiB] 69% Done \ [519/716 files][309.9 MiB/443.0 MiB] 69% Done \ [520/716 files][309.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: \ [520/716 files][309.9 MiB/443.0 MiB] 69% Done \ [521/716 files][309.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: \ [522/716 files][309.9 MiB/443.0 MiB] 69% Done \ [522/716 files][309.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/error_private.c [Content-Type=text/x-csrc]... Step #8: \ [522/716 files][309.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/threading.c [Content-Type=text/x-csrc]... Step #8: \ [522/716 files][309.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/huf.h [Content-Type=text/x-chdr]... Step #8: \ [522/716 files][309.9 MiB/443.0 MiB] 69% Done \ [523/716 files][309.9 MiB/443.0 MiB] 69% Done \ [524/716 files][309.9 MiB/443.0 MiB] 69% Done \ [525/716 files][309.9 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/bits.h [Content-Type=text/x-chdr]... Step #8: \ [525/716 files][309.9 MiB/443.0 MiB] 69% Done \ [525/716 files][309.9 MiB/443.0 MiB] 69% Done \ [526/716 files][309.9 MiB/443.0 MiB] 69% Done \ [527/716 files][309.9 MiB/443.0 MiB] 69% Done \ [528/716 files][309.9 MiB/443.0 MiB] 69% Done \ [529/716 files][309.9 MiB/443.0 MiB] 69% Done \ [530/716 files][309.9 MiB/443.0 MiB] 69% Done \ [531/716 files][310.0 MiB/443.0 MiB] 69% Done \ [532/716 files][310.0 MiB/443.0 MiB] 69% Done \ [533/716 files][310.0 MiB/443.0 MiB] 69% Done \ [534/716 files][310.0 MiB/443.0 MiB] 69% Done \ [535/716 files][310.0 MiB/443.0 MiB] 69% Done \ [536/716 files][310.0 MiB/443.0 MiB] 69% Done \ [537/716 files][310.0 MiB/443.0 MiB] 69% Done \ [538/716 files][310.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/cpu.h [Content-Type=text/x-chdr]... Step #8: \ [538/716 files][310.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/debug.c [Content-Type=text/x-csrc]... Step #8: \ [538/716 files][310.0 MiB/443.0 MiB] 69% Done \ [539/716 files][310.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: \ [539/716 files][310.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/allocations.h [Content-Type=text/x-chdr]... Step #8: \ [539/716 files][310.0 MiB/443.0 MiB] 69% Done \ [540/716 files][310.0 MiB/443.0 MiB] 69% Done \ [541/716 files][310.0 MiB/443.0 MiB] 69% Done \ [542/716 files][310.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/debug.h [Content-Type=text/x-chdr]... Step #8: \ [542/716 files][310.0 MiB/443.0 MiB] 69% Done \ [543/716 files][310.0 MiB/443.0 MiB] 69% Done \ [544/716 files][310.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: \ [544/716 files][310.0 MiB/443.0 MiB] 69% Done \ [545/716 files][310.0 MiB/443.0 MiB] 69% Done \ [546/716 files][310.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/compiler.h [Content-Type=text/x-chdr]... Step #8: \ [546/716 files][310.0 MiB/443.0 MiB] 69% Done \ [547/716 files][310.0 MiB/443.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: \ [547/716 files][310.3 MiB/443.0 MiB] 70% Done \ [548/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: \ [549/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/pool.h [Content-Type=text/x-chdr]... Step #8: \ [549/716 files][310.3 MiB/443.0 MiB] 70% Done \ [549/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: \ [549/716 files][310.3 MiB/443.0 MiB] 70% Done \ [550/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/pool.c [Content-Type=text/x-csrc]... Step #8: \ [550/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_deps.h [Content-Type=text/x-chdr]... Step #8: \ [550/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/portability_macros.h [Content-Type=text/x-chdr]... Step #8: \ [550/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: \ [550/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/mem.h [Content-Type=text/x-chdr]... Step #8: \ [550/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/threading.h [Content-Type=text/x-chdr]... Step #8: \ [550/716 files][310.3 MiB/443.0 MiB] 70% Done \ [551/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/fse.h [Content-Type=text/x-chdr]... Step #8: \ [551/716 files][310.3 MiB/443.0 MiB] 70% Done \ [552/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/error_private.h [Content-Type=text/x-chdr]... Step #8: \ [552/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c [Content-Type=text/x-csrc]... Step #8: \ [552/716 files][310.3 MiB/443.0 MiB] 70% Done \ [553/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_compress.c [Content-Type=text/x-csrc]... Step #8: \ [553/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_compression_thread_pool.c [Content-Type=text/x-csrc]... Step #8: \ [553/716 files][310.3 MiB/443.0 MiB] 70% Done \ [554/716 files][310.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_common.c [Content-Type=text/x-csrc]... Step #8: \ [554/716 files][310.4 MiB/443.0 MiB] 70% Done \ [554/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v07.c [Content-Type=text/x-csrc]... Step #8: \ [554/716 files][310.4 MiB/443.0 MiB] 70% Done \ [555/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v05.c [Content-Type=text/x-csrc]... Step #8: \ [555/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v04.h [Content-Type=text/x-chdr]... Step #8: \ [555/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v06.h [Content-Type=text/x-chdr]... Step #8: \ [555/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v03.c [Content-Type=text/x-csrc]... Step #8: \ [555/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_legacy.h [Content-Type=text/x-chdr]... Step #8: \ [555/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v01.h [Content-Type=text/x-chdr]... Step #8: \ [555/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v02.c [Content-Type=text/x-csrc]... Step #8: \ [555/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v04.c [Content-Type=text/x-csrc]... Step #8: \ [555/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v01.c [Content-Type=text/x-csrc]... Step #8: \ [555/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v07.h [Content-Type=text/x-chdr]... Step #8: \ [555/716 files][310.4 MiB/443.0 MiB] 70% Done \ [556/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v03.h [Content-Type=text/x-chdr]... Step #8: \ [556/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v02.h [Content-Type=text/x-chdr]... Step #8: \ [556/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v06.c [Content-Type=text/x-csrc]... Step #8: \ [556/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v05.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: \ [556/716 files][310.4 MiB/443.0 MiB] 70% Done \ [556/716 files][310.4 MiB/443.0 MiB] 70% Done \ [557/716 files][310.4 MiB/443.0 MiB] 70% Done \ [558/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: \ [558/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/divsufsort.h [Content-Type=text/x-chdr]... Step #8: \ [558/716 files][310.4 MiB/443.0 MiB] 70% Done \ [558/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: \ [558/716 files][310.4 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/multiple_simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: \ [558/716 files][310.6 MiB/443.0 MiB] 70% Done \ [558/716 files][310.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/multiple_streaming_compression.c [Content-Type=text/x-csrc]... Step #8: \ [558/716 files][310.9 MiB/443.0 MiB] 70% Done \ [559/716 files][310.9 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/simple_compression.c [Content-Type=text/x-csrc]... Step #8: \ [559/716 files][310.9 MiB/443.0 MiB] 70% Done \ [560/716 files][310.9 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_compression.c [Content-Type=text/x-csrc]... Step #8: \ [560/716 files][311.0 MiB/443.0 MiB] 70% Done \ [560/716 files][311.0 MiB/443.0 MiB] 70% Done \ [561/716 files][311.0 MiB/443.0 MiB] 70% Done \ [562/716 files][311.0 MiB/443.0 MiB] 70% Done \ [563/716 files][311.0 MiB/443.0 MiB] 70% Done \ [564/716 files][311.0 MiB/443.0 MiB] 70% Done \ [565/716 files][311.0 MiB/443.0 MiB] 70% Done \ [566/716 files][311.0 MiB/443.0 MiB] 70% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/dictionary_decompression.c [Content-Type=text/x-csrc]... Step #8: | [566/716 files][311.0 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_memory_usage.c [Content-Type=text/x-csrc]... Step #8: | [566/716 files][311.0 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/dictionary_compression.c [Content-Type=text/x-csrc]... Step #8: | [566/716 files][311.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/common.h [Content-Type=text/x-chdr]... Step #8: | [566/716 files][311.3 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/gen_html/gen_html.cpp [Content-Type=text/x-c++src]... Step #8: | [567/716 files][311.3 MiB/443.0 MiB] 70% Done | [568/716 files][311.3 MiB/443.0 MiB] 70% Done | [568/716 files][311.3 MiB/443.0 MiB] 70% Done | [569/716 files][311.4 MiB/443.0 MiB] 70% Done | [570/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/simple_decompression.c [Content-Type=text/x-csrc]... Step #8: | [570/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]... Step #8: | [571/716 files][311.6 MiB/443.0 MiB] 70% Done | [572/716 files][311.6 MiB/443.0 MiB] 70% Done | [572/716 files][311.6 MiB/443.0 MiB] 70% Done | [573/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/match_finders/zstd_edist.c [Content-Type=text/x-csrc]... Step #8: | [573/716 files][311.6 MiB/443.0 MiB] 70% Done | [574/716 files][311.6 MiB/443.0 MiB] 70% Done | [575/716 files][311.6 MiB/443.0 MiB] 70% Done | [576/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/match_finders/zstd_edist.h [Content-Type=text/x-chdr]... Step #8: | [577/716 files][311.6 MiB/443.0 MiB] 70% Done | [577/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]... Step #8: | [577/716 files][311.6 MiB/443.0 MiB] 70% Done | [578/716 files][311.6 MiB/443.0 MiB] 70% Done | [579/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: | [580/716 files][311.6 MiB/443.0 MiB] 70% Done | [580/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstd_seekable.h [Content-Type=text/x-chdr]... Step #8: | [580/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: | [580/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: | [580/716 files][311.6 MiB/443.0 MiB] 70% Done | [580/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: | [580/716 files][311.6 MiB/443.0 MiB] 70% Done | [581/716 files][311.6 MiB/443.0 MiB] 70% Done | [582/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: | [583/716 files][311.6 MiB/443.0 MiB] 70% Done | [584/716 files][311.6 MiB/443.0 MiB] 70% Done | [585/716 files][311.6 MiB/443.0 MiB] 70% Done | [585/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Options.cpp [Content-Type=text/x-c++src]... Step #8: | [586/716 files][311.6 MiB/443.0 MiB] 70% Done | [586/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Options.h [Content-Type=text/x-chdr]... Step #8: | [586/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/SkippableFrame.h [Content-Type=text/x-chdr]... Step #8: | [587/716 files][311.6 MiB/443.0 MiB] 70% Done | [588/716 files][311.6 MiB/443.0 MiB] 70% Done | [589/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/main.cpp [Content-Type=text/x-c++src]... Step #8: | [590/716 files][311.6 MiB/443.0 MiB] 70% Done | [591/716 files][311.6 MiB/443.0 MiB] 70% Done | [592/716 files][311.6 MiB/443.0 MiB] 70% Done | [593/716 files][311.6 MiB/443.0 MiB] 70% Done | [594/716 files][311.6 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/ErrorHolder.h [Content-Type=text/x-chdr]... Step #8: | [595/716 files][311.6 MiB/443.0 MiB] 70% Done | [596/716 files][311.6 MiB/443.0 MiB] 70% Done | [596/716 files][311.6 MiB/443.0 MiB] 70% Done | [596/716 files][311.6 MiB/443.0 MiB] 70% Done | [597/716 files][311.7 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp [Content-Type=text/x-c++src]... Step #8: | [598/716 files][311.7 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Pzstd.h [Content-Type=text/x-chdr]... Step #8: | [598/716 files][311.7 MiB/443.0 MiB] 70% Done | [598/716 files][311.7 MiB/443.0 MiB] 70% Done | [598/716 files][311.7 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp [Content-Type=text/x-c++src]... Step #8: | [598/716 files][311.7 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Logging.h [Content-Type=text/x-chdr]... Step #8: | [598/716 files][311.7 MiB/443.0 MiB] 70% Done | [598/716 files][311.7 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/RoundTrip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: | [598/716 files][311.7 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp [Content-Type=text/x-c++src]... Step #8: | [598/716 files][311.7 MiB/443.0 MiB] 70% Done | [599/716 files][311.7 MiB/443.0 MiB] 70% Done | [600/716 files][311.7 MiB/443.0 MiB] 70% Done | [600/716 files][311.7 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/FileSystem.h [Content-Type=text/x-chdr]... Step #8: | [601/716 files][311.7 MiB/443.0 MiB] 70% Done | [601/716 files][311.7 MiB/443.0 MiB] 70% Done | [601/716 files][311.7 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/WorkQueue.h [Content-Type=text/x-chdr]... Step #8: | [601/716 files][311.7 MiB/443.0 MiB] 70% Done | [602/716 files][311.7 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Buffer.h [Content-Type=text/x-chdr]... Step #8: | [602/716 files][311.7 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Likely.h [Content-Type=text/x-chdr]... Step #8: | [602/716 files][311.7 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ThreadPool.h [Content-Type=text/x-chdr]... Step #8: | [602/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Portability.h [Content-Type=text/x-chdr]... Step #8: | [602/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Range.h [Content-Type=text/x-chdr]... Step #8: | [602/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ResourcePool.h [Content-Type=text/x-chdr]... Step #8: | [602/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ScopeGuard.h [Content-Type=text/x-chdr]... Step #8: | [603/716 files][311.8 MiB/443.0 MiB] 70% Done | [603/716 files][311.8 MiB/443.0 MiB] 70% Done | [604/716 files][311.8 MiB/443.0 MiB] 70% Done | [605/716 files][311.8 MiB/443.0 MiB] 70% Done | [606/716 files][311.8 MiB/443.0 MiB] 70% Done | [607/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp [Content-Type=text/x-c++src]... Step #8: | [608/716 files][311.8 MiB/443.0 MiB] 70% Done | [609/716 files][311.8 MiB/443.0 MiB] 70% Done | [610/716 files][311.8 MiB/443.0 MiB] 70% Done | [611/716 files][311.8 MiB/443.0 MiB] 70% Done | [612/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp [Content-Type=text/x-c++src]... Step #8: | [612/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp [Content-Type=text/x-c++src]... Step #8: | [613/716 files][311.8 MiB/443.0 MiB] 70% Done | [613/716 files][311.8 MiB/443.0 MiB] 70% Done | [613/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp [Content-Type=text/x-c++src]... Step #8: | [613/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: | [613/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_round_trip.data.yaml [Content-Type=application/octet-stream]... Step #8: | [613/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c [Content-Type=text/x-csrc]... Step #8: | [613/716 files][311.8 MiB/443.0 MiB] 70% Done | [614/716 files][311.8 MiB/443.0 MiB] 70% Done | [615/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp [Content-Type=text/x-c++src]... Step #8: | [616/716 files][311.8 MiB/443.0 MiB] 70% Done | [617/716 files][311.8 MiB/443.0 MiB] 70% Done | [617/716 files][311.8 MiB/443.0 MiB] 70% Done | [618/716 files][311.8 MiB/443.0 MiB] 70% Done | [619/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seqBench/seqBench.c [Content-Type=text/x-csrc]... Step #8: | [620/716 files][311.8 MiB/443.0 MiB] 70% Done | [621/716 files][311.8 MiB/443.0 MiB] 70% Done | [622/716 files][311.8 MiB/443.0 MiB] 70% Done | [623/716 files][311.8 MiB/443.0 MiB] 70% Done | [623/716 files][311.8 MiB/443.0 MiB] 70% Done | [624/716 files][311.8 MiB/443.0 MiB] 70% Done | [625/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c [Content-Type=text/x-csrc]... Step #8: | [626/716 files][311.8 MiB/443.0 MiB] 70% Done | [627/716 files][311.8 MiB/443.0 MiB] 70% Done | [627/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]... Step #8: | [628/716 files][311.8 MiB/443.0 MiB] 70% Done | [628/716 files][311.8 MiB/443.0 MiB] 70% Done | [629/716 files][311.8 MiB/443.0 MiB] 70% Done | [629/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/linux_zstd.h [Content-Type=text/x-chdr]... Step #8: | [630/716 files][311.8 MiB/443.0 MiB] 70% Done | [631/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c [Content-Type=text/x-csrc]... Step #8: | [631/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c [Content-Type=text/x-csrc]... Step #8: | [631/716 files][311.8 MiB/443.0 MiB] 70% Done | [631/716 files][311.8 MiB/443.0 MiB] 70% Done | [632/716 files][311.8 MiB/443.0 MiB] 70% Done | [633/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_deps.h [Content-Type=text/x-chdr]... Step #8: | [633/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c [Content-Type=text/x-csrc]... Step #8: | [633/716 files][311.8 MiB/443.0 MiB] 70% Done | [634/716 files][311.8 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/decompress_sources.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/mem.h [Content-Type=text/x-chdr]... Step #8: | [634/716 files][311.8 MiB/443.0 MiB] 70% Done | [634/716 files][311.9 MiB/443.0 MiB] 70% Done | [635/716 files][311.9 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: | [635/716 files][311.9 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: | [635/716 files][311.9 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h [Content-Type=text/x-chdr]... Step #8: | [636/716 files][311.9 MiB/443.0 MiB] 70% Done | [636/716 files][311.9 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/module.h [Content-Type=text/x-chdr]... Step #8: | [636/716 files][311.9 MiB/443.0 MiB] 70% Done | [637/716 files][311.9 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/limits.h [Content-Type=text/x-chdr]... Step #8: | [637/716 files][311.9 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/swab.h [Content-Type=text/x-chdr]... Step #8: | [637/716 files][311.9 MiB/443.0 MiB] 70% Done | [638/716 files][311.9 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h [Content-Type=text/x-chdr]... Step #8: | [638/716 files][311.9 MiB/443.0 MiB] 70% Done | [639/716 files][311.9 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/unaligned.h [Content-Type=text/x-chdr]... Step #8: | [639/716 files][311.9 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/printk.h [Content-Type=text/x-chdr]... Step #8: | [639/716 files][311.9 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h [Content-Type=text/x-chdr]... Step #8: | [639/716 files][311.9 MiB/443.0 MiB] 70% Done | [639/716 files][311.9 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/math64.h [Content-Type=text/x-chdr]... Step #8: | [639/716 files][311.9 MiB/443.0 MiB] 70% Done | [640/716 files][311.9 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/recovery/recover_directory.c [Content-Type=text/x-csrc]... Step #8: | [641/716 files][311.9 MiB/443.0 MiB] 70% Done | [641/716 files][311.9 MiB/443.0 MiB] 70% Done | [641/716 files][311.9 MiB/443.0 MiB] 70% Done | [642/716 files][311.9 MiB/443.0 MiB] 70% Done | [643/716 files][313.2 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: | [644/716 files][313.2 MiB/443.0 MiB] 70% Done | [645/716 files][313.2 MiB/443.0 MiB] 70% Done | [645/716 files][313.7 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-generate_sequences.data [Content-Type=application/octet-stream]... Step #8: | [646/716 files][314.2 MiB/443.0 MiB] 70% Done | [646/716 files][314.2 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-simple_decompress.data [Content-Type=application/octet-stream]... Step #8: | [647/716 files][314.2 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/errno.h [Content-Type=text/x-chdr]... Step #8: | [647/716 files][314.5 MiB/443.0 MiB] 70% Done | [648/716 files][314.5 MiB/443.0 MiB] 70% Done | [648/716 files][314.5 MiB/443.0 MiB] 70% Done | [649/716 files][314.5 MiB/443.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-sequence_compression_api.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_cross_format.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-huf_decompress.data.yaml [Content-Type=application/octet-stream]... Step #8: | [649/716 files][315.8 MiB/443.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_dstSize_tooSmall.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-simple_round_trip.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-block_decompress.data [Content-Type=application/octet-stream]... Step #8: | [649/716 files][317.6 MiB/443.0 MiB] 71% Done | [649/716 files][317.6 MiB/443.0 MiB] 71% Done | [650/716 files][317.9 MiB/443.0 MiB] 71% Done | [650/716 files][317.9 MiB/443.0 MiB] 71% Done | [651/716 files][317.9 MiB/443.0 MiB] 71% Done | [651/716 files][317.9 MiB/443.0 MiB] 71% Done / / [651/716 files][317.9 MiB/443.0 MiB] 71% Done / [652/716 files][317.9 MiB/443.0 MiB] 71% Done / [653/716 files][317.9 MiB/443.0 MiB] 71% Done / [654/716 files][317.9 MiB/443.0 MiB] 71% Done / [655/716 files][318.2 MiB/443.0 MiB] 71% Done / [656/716 files][318.4 MiB/443.0 MiB] 71% Done / [657/716 files][318.4 MiB/443.0 MiB] 71% Done / [658/716 files][318.4 MiB/443.0 MiB] 71% Done / [659/716 files][318.4 MiB/443.0 MiB] 71% Done / [660/716 files][318.6 MiB/443.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-zstd_frame_info.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_cross_format.data.yaml [Content-Type=application/octet-stream]... Step #8: / [660/716 files][318.9 MiB/443.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-stream_decompress.data [Content-Type=application/octet-stream]... Step #8: / [660/716 files][318.9 MiB/443.0 MiB] 71% Done / [660/716 files][319.0 MiB/443.0 MiB] 71% Done / [661/716 files][319.0 MiB/443.0 MiB] 71% Done / [662/716 files][319.0 MiB/443.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-seekable_roundtrip.data [Content-Type=application/octet-stream]... Step #8: / [662/716 files][319.0 MiB/443.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_stream_round_trip.data.yaml [Content-Type=application/octet-stream]... Step #8: / [662/716 files][319.0 MiB/443.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-huf_round_trip.data [Content-Type=application/octet-stream]... Step #8: / [662/716 files][319.0 MiB/443.0 MiB] 71% Done / [663/716 files][319.0 MiB/443.0 MiB] 71% Done / [664/716 files][319.0 MiB/443.0 MiB] 71% Done / [665/716 files][319.0 MiB/443.0 MiB] 71% Done / [666/716 files][319.0 MiB/443.0 MiB] 71% Done / [667/716 files][319.0 MiB/443.0 MiB] 71% Done / [668/716 files][319.0 MiB/443.0 MiB] 71% Done / [669/716 files][319.0 MiB/443.0 MiB] 71% Done / [670/716 files][319.0 MiB/443.0 MiB] 71% Done / [671/716 files][319.0 MiB/443.0 MiB] 71% Done / [672/716 files][319.2 MiB/443.0 MiB] 72% Done / [673/716 files][319.2 MiB/443.0 MiB] 72% Done / [674/716 files][319.2 MiB/443.0 MiB] 72% Done / [675/716 files][319.6 MiB/443.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-raw_dictionary_round_trip.data.yaml [Content-Type=application/octet-stream]... Step #8: / [675/716 files][319.6 MiB/443.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-zstd_frame_info.data [Content-Type=application/octet-stream]... Step #8: / [675/716 files][319.6 MiB/443.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_round_trip.data [Content-Type=application/octet-stream]... Step #8: / [675/716 files][319.6 MiB/443.0 MiB] 72% Done / [676/716 files][319.6 MiB/443.0 MiB] 72% Done / [677/716 files][319.6 MiB/443.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-stream_decompress.data.yaml [Content-Type=application/octet-stream]... Step #8: / [677/716 files][320.1 MiB/443.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-simple_compress.data [Content-Type=application/octet-stream]... Step #8: / [677/716 files][321.7 MiB/443.0 MiB] 72% Done / [678/716 files][322.2 MiB/443.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_loader.data [Content-Type=application/octet-stream]... Step #8: / [678/716 files][331.8 MiB/443.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fse_read_ncount.data [Content-Type=application/octet-stream]... Step #8: / [678/716 files][331.8 MiB/443.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-simple_round_trip.data [Content-Type=application/octet-stream]... Step #8: / [679/716 files][332.6 MiB/443.0 MiB] 75% Done / [679/716 files][332.6 MiB/443.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_loader.data.yaml [Content-Type=application/octet-stream]... Step #8: / [679/716 files][333.5 MiB/443.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-block_decompress.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-huf_round_trip.data.yaml [Content-Type=application/octet-stream]... Step #8: / [679/716 files][334.0 MiB/443.0 MiB] 75% Done / [679/716 files][334.0 MiB/443.0 MiB] 75% Done / [680/716 files][334.3 MiB/443.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [680/716 files][334.8 MiB/443.0 MiB] 75% Done / [681/716 files][340.0 MiB/443.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_dstSize_tooSmall.data.yaml [Content-Type=application/octet-stream]... Step #8: / [681/716 files][347.3 MiB/443.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-generate_sequences.data.yaml [Content-Type=application/octet-stream]... Step #8: / [681/716 files][348.4 MiB/443.0 MiB] 78% Done / [682/716 files][350.9 MiB/443.0 MiB] 79% Done / [683/716 files][352.2 MiB/443.0 MiB] 79% Done / [684/716 files][353.0 MiB/443.0 MiB] 79% Done / [685/716 files][368.6 MiB/443.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-huf_decompress.data [Content-Type=application/octet-stream]... Step #8: / [685/716 files][368.9 MiB/443.0 MiB] 83% Done / [686/716 files][368.9 MiB/443.0 MiB] 83% Done / [687/716 files][368.9 MiB/443.0 MiB] 83% Done / [688/716 files][369.4 MiB/443.0 MiB] 83% Done / [689/716 files][373.8 MiB/443.0 MiB] 84% Done / [690/716 files][374.6 MiB/443.0 MiB] 84% Done / [691/716 files][375.1 MiB/443.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_decompress.data.yaml [Content-Type=application/octet-stream]... Step #8: / [691/716 files][378.5 MiB/443.0 MiB] 85% Done / [691/716 files][379.0 MiB/443.0 MiB] 85% Done / [692/716 files][380.8 MiB/443.0 MiB] 85% Done / [693/716 files][388.6 MiB/443.0 MiB] 87% Done / [694/716 files][391.3 MiB/443.0 MiB] 88% Done / [695/716 files][395.7 MiB/443.0 MiB] 89% Done / [696/716 files][399.4 MiB/443.0 MiB] 90% Done / [697/716 files][399.4 MiB/443.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-raw_dictionary_round_trip.data [Content-Type=application/octet-stream]... Step #8: / [697/716 files][399.4 MiB/443.0 MiB] 90% Done - - [698/716 files][399.4 MiB/443.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-simple_compress.data.yaml [Content-Type=application/octet-stream]... Step #8: - [698/716 files][399.4 MiB/443.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-stream_round_trip.data.yaml [Content-Type=application/octet-stream]... Step #8: - [698/716 files][399.4 MiB/443.0 MiB] 90% Done - [699/716 files][399.4 MiB/443.0 MiB] 90% Done - [700/716 files][399.4 MiB/443.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-stream_round_trip.data [Content-Type=application/octet-stream]... Step #8: - [700/716 files][399.4 MiB/443.0 MiB] 90% Done - [701/716 files][399.4 MiB/443.0 MiB] 90% Done - [702/716 files][400.7 MiB/443.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fse_read_ncount.data.yaml [Content-Type=application/octet-stream]... Step #8: - [702/716 files][402.2 MiB/443.0 MiB] 90% Done - [703/716 files][406.0 MiB/443.0 MiB] 91% Done - [704/716 files][406.0 MiB/443.0 MiB] 91% Done - [705/716 files][415.5 MiB/443.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-seekable_roundtrip.data.yaml [Content-Type=application/octet-stream]... Step #8: - [705/716 files][417.9 MiB/443.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-block_round_trip.data [Content-Type=application/octet-stream]... Step #8: - [705/716 files][417.9 MiB/443.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-sequence_compression_api.data [Content-Type=application/octet-stream]... Step #8: - [705/716 files][417.9 MiB/443.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_stream_round_trip.data [Content-Type=application/octet-stream]... Step #8: - [705/716 files][417.9 MiB/443.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dictionary_decompress.data [Content-Type=application/octet-stream]... Step #8: - [705/716 files][417.9 MiB/443.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-simple_decompress.data.yaml [Content-Type=application/octet-stream]... Step #8: - [705/716 files][417.9 MiB/443.0 MiB] 94% Done - [706/716 files][417.9 MiB/443.0 MiB] 94% Done - [707/716 files][420.4 MiB/443.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-block_round_trip.data.yaml [Content-Type=application/octet-stream]... Step #8: - [708/716 files][420.6 MiB/443.0 MiB] 94% Done - [708/716 files][420.6 MiB/443.0 MiB] 94% Done - [709/716 files][423.0 MiB/443.0 MiB] 95% Done - [710/716 files][428.2 MiB/443.0 MiB] 96% Done - [711/716 files][428.7 MiB/443.0 MiB] 96% Done - [712/716 files][428.7 MiB/443.0 MiB] 96% Done - [713/716 files][439.9 MiB/443.0 MiB] 99% Done - [714/716 files][443.0 MiB/443.0 MiB] 99% Done \ \ [715/716 files][443.0 MiB/443.0 MiB] 99% Done \ [716/716 files][443.0 MiB/443.0 MiB] 100% Done Step #8: Operation completed over 716 objects/443.0 MiB. Finished Step #8 PUSH DONE