starting build "e0370cb6-9fdd-4e02-b0e8-d3a491f3fab8" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: dd0bbb17640b: Pulling fs layer Step #0: 62275a527176: Pulling fs layer Step #0: 5fd16084d27b: Pulling fs layer Step #0: 3b4a256e94e2: Pulling fs layer Step #0: 1193775e083f: Pulling fs layer Step #0: f727a9982adf: Pulling fs layer Step #0: f8d818a221e1: Pulling fs layer Step #0: b9c799c7d67c: Pulling fs layer Step #0: 2591e08b7318: Pulling fs layer Step #0: bce2b20ed137: Pulling fs layer Step #0: aa6e1a4c641d: Pulling fs layer Step #0: b2d84ef78605: Pulling fs layer Step #0: 51141030c98b: Pulling fs layer Step #0: 1352417c166b: Pulling fs layer Step #0: 3e559a118ced: Pulling fs layer Step #0: 5ee64ebc3e2d: Pulling fs layer Step #0: b8fbef88b43f: Pulling fs layer Step #0: bca5011b5d98: Pulling fs layer Step #0: 4e6d480500bd: Pulling fs layer Step #0: 5bf153eb29f2: Pulling fs layer Step #0: e5dd31db85a2: Pulling fs layer Step #0: 1dc362db725d: Pulling fs layer Step #0: 323475a2805d: Pulling fs layer Step #0: aa6e1a4c641d: Waiting Step #0: 9746f385c510: Pulling fs layer Step #0: b2d84ef78605: Waiting Step #0: 0bf176c5c5f0: Pulling fs layer Step #0: f727a9982adf: Waiting Step #0: 5bf153eb29f2: Waiting Step #0: 3e559a118ced: Waiting Step #0: 3b4a256e94e2: Waiting Step #0: 1193775e083f: Waiting Step #0: 9746f385c510: Waiting Step #0: f8d818a221e1: Waiting Step #0: 0bf176c5c5f0: Waiting Step #0: 1352417c166b: Waiting Step #0: 2591e08b7318: Waiting Step #0: 51141030c98b: Waiting Step #0: bca5011b5d98: Waiting Step #0: 1dc362db725d: Waiting Step #0: 4e6d480500bd: Waiting Step #0: b9c799c7d67c: Waiting Step #0: bce2b20ed137: Waiting Step #0: b8fbef88b43f: Waiting Step #0: 5ee64ebc3e2d: Waiting Step #0: 5fd16084d27b: Waiting Step #0: 323475a2805d: Waiting Step #0: 62275a527176: Verifying Checksum Step #0: 62275a527176: Download complete Step #0: 5fd16084d27b: Verifying Checksum Step #0: 5fd16084d27b: Download complete Step #0: b549f31133a9: Download complete Step #0: 3b4a256e94e2: Verifying Checksum Step #0: 3b4a256e94e2: Download complete Step #0: 1193775e083f: Verifying Checksum Step #0: 1193775e083f: Download complete Step #0: f727a9982adf: Verifying Checksum Step #0: f727a9982adf: Download complete Step #0: f8d818a221e1: Verifying Checksum Step #0: f8d818a221e1: Download complete Step #0: dd0bbb17640b: Verifying Checksum Step #0: dd0bbb17640b: Download complete Step #0: 2591e08b7318: Verifying Checksum Step #0: 2591e08b7318: Download complete Step #0: bce2b20ed137: Verifying Checksum Step #0: bce2b20ed137: Download complete Step #0: aa6e1a4c641d: Verifying Checksum Step #0: aa6e1a4c641d: Download complete Step #0: b9c799c7d67c: Verifying Checksum Step #0: b9c799c7d67c: Download complete Step #0: 51141030c98b: Verifying Checksum Step #0: 51141030c98b: Download complete Step #0: 1352417c166b: Verifying Checksum Step #0: 1352417c166b: Download complete Step #0: 3e559a118ced: Verifying Checksum Step #0: 3e559a118ced: Download complete Step #0: b549f31133a9: Pull complete Step #0: b8fbef88b43f: Download complete Step #0: b2d84ef78605: Verifying Checksum Step #0: b2d84ef78605: Download complete Step #0: 5ee64ebc3e2d: Verifying Checksum Step #0: 5ee64ebc3e2d: Download complete Step #0: 4e6d480500bd: Verifying Checksum Step #0: 4e6d480500bd: Download complete Step #0: 5bf153eb29f2: Download complete Step #0: e5dd31db85a2: Verifying Checksum Step #0: e5dd31db85a2: Download complete Step #0: 1dc362db725d: Verifying Checksum Step #0: 1dc362db725d: Download complete Step #0: 323475a2805d: Verifying Checksum Step #0: 323475a2805d: Download complete Step #0: 9746f385c510: Verifying Checksum Step #0: 9746f385c510: Download complete Step #0: 0bf176c5c5f0: Verifying Checksum Step #0: 0bf176c5c5f0: Download complete Step #0: bca5011b5d98: Download complete Step #0: dd0bbb17640b: Pull complete Step #0: 62275a527176: Pull complete Step #0: 5fd16084d27b: Pull complete Step #0: 3b4a256e94e2: Pull complete Step #0: 1193775e083f: Pull complete Step #0: f727a9982adf: Pull complete Step #0: f8d818a221e1: Pull complete Step #0: b9c799c7d67c: Pull complete Step #0: 2591e08b7318: Pull complete Step #0: bce2b20ed137: Pull complete Step #0: aa6e1a4c641d: Pull complete Step #0: b2d84ef78605: Pull complete Step #0: 51141030c98b: Pull complete Step #0: 1352417c166b: Pull complete Step #0: 3e559a118ced: Pull complete Step #0: 5ee64ebc3e2d: Pull complete Step #0: b8fbef88b43f: Pull complete Step #0: bca5011b5d98: Pull complete Step #0: 4e6d480500bd: Pull complete Step #0: 5bf153eb29f2: Pull complete Step #0: e5dd31db85a2: Pull complete Step #0: 1dc362db725d: Pull complete Step #0: 323475a2805d: Pull complete Step #0: 9746f385c510: Pull complete Step #0: 0bf176c5c5f0: Pull complete Step #0: Digest: sha256:0f990cc1311f94fde83d4a8a4c39464ca2bb422b54915be66a43e132a6eab309 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/block_decompress.covreport... Step #1: / [0/21 files][ 0.0 B/ 34.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/block_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 34.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/decompress_cross_format.covreport... Step #1: / [0/21 files][ 0.0 B/ 34.3 MiB] 0% Done / [1/21 files][ 0.0 B/ 34.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/decompress_dstSize_tooSmall.covreport... Step #1: / [1/21 files][ 0.0 B/ 34.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/dictionary_decompress.covreport... Step #1: / [1/21 files][ 0.0 B/ 34.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/dictionary_loader.covreport... Step #1: / [1/21 files][ 0.0 B/ 34.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/dictionary_round_trip.covreport... Step #1: / [1/21 files][ 0.0 B/ 34.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/dictionary_stream_round_trip.covreport... Step #1: / [1/21 files][ 0.0 B/ 34.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/fse_read_ncount.covreport... Step #1: / [1/21 files][264.0 KiB/ 34.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/generate_sequences.covreport... Step #1: / [1/21 files][ 1.0 MiB/ 34.3 MiB] 3% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/huf_round_trip.covreport... Step #1: / [1/21 files][ 1.5 MiB/ 34.3 MiB] 4% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/huf_decompress.covreport... Step #1: / [1/21 files][ 1.5 MiB/ 34.3 MiB] 4% Done / [2/21 files][ 1.5 MiB/ 34.3 MiB] 4% Done / [3/21 files][ 1.5 MiB/ 34.3 MiB] 4% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/raw_dictionary_round_trip.covreport... Step #1: / [3/21 files][ 1.5 MiB/ 34.3 MiB] 4% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/seekable_roundtrip.covreport... Step #1: / [3/21 files][ 1.5 MiB/ 34.3 MiB] 4% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/sequence_compression_api.covreport... Step #1: / [3/21 files][ 1.5 MiB/ 34.3 MiB] 4% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/simple_compress.covreport... Step #1: / [3/21 files][ 1.5 MiB/ 34.3 MiB] 4% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/simple_round_trip.covreport... Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/simple_decompress.covreport... Step #1: / [3/21 files][ 1.7 MiB/ 34.3 MiB] 5% Done / [3/21 files][ 1.7 MiB/ 34.3 MiB] 5% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/stream_decompress.covreport... Step #1: / [3/21 files][ 1.7 MiB/ 34.3 MiB] 5% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/stream_round_trip.covreport... Step #1: / [3/21 files][ 2.2 MiB/ 34.3 MiB] 6% Done / [4/21 files][ 4.4 MiB/ 34.3 MiB] 12% Done / [5/21 files][ 5.8 MiB/ 34.3 MiB] 17% Done / [6/21 files][ 7.3 MiB/ 34.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250121/zstd_frame_info.covreport... Step #1: / [6/21 files][ 7.3 MiB/ 34.3 MiB] 21% Done / [7/21 files][ 12.5 MiB/ 34.3 MiB] 36% Done / [8/21 files][ 13.5 MiB/ 34.3 MiB] 39% Done / [9/21 files][ 14.0 MiB/ 34.3 MiB] 40% Done / [10/21 files][ 14.4 MiB/ 34.3 MiB] 42% Done / [11/21 files][ 16.9 MiB/ 34.3 MiB] 49% Done / [12/21 files][ 17.0 MiB/ 34.3 MiB] 49% Done / [13/21 files][ 19.3 MiB/ 34.3 MiB] 56% Done / [14/21 files][ 19.3 MiB/ 34.3 MiB] 56% Done / [15/21 files][ 23.5 MiB/ 34.3 MiB] 68% Done / [16/21 files][ 23.9 MiB/ 34.3 MiB] 69% Done / [17/21 files][ 26.6 MiB/ 34.3 MiB] 77% Done / [18/21 files][ 27.9 MiB/ 34.3 MiB] 81% Done / [19/21 files][ 30.1 MiB/ 34.3 MiB] 87% Done / [20/21 files][ 33.2 MiB/ 34.3 MiB] 97% Done / [21/21 files][ 34.3 MiB/ 34.3 MiB] 100% Done Step #1: Operation completed over 21 objects/34.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 35140 Step #2: -rw-r--r-- 1 root root 0 Jan 21 10:02 block_round_trip.covreport Step #2: -rw-r--r-- 1 root root 960914 Jan 21 10:02 decompress_cross_format.covreport Step #2: -rw-r--r-- 1 root root 567747 Jan 21 10:02 block_decompress.covreport Step #2: -rw-r--r-- 1 root root 1414489 Jan 21 10:02 decompress_dstSize_tooSmall.covreport Step #2: -rw-r--r-- 1 root root 2897259 Jan 21 10:02 dictionary_decompress.covreport Step #2: -rw-r--r-- 1 root root 1819394 Jan 21 10:02 dictionary_loader.covreport Step #2: -rw-r--r-- 1 root root 45495 Jan 21 10:02 fse_read_ncount.covreport Step #2: -rw-r--r-- 1 root root 3175511 Jan 21 10:02 dictionary_stream_round_trip.covreport Step #2: -rw-r--r-- 1 root root 3241393 Jan 21 10:02 dictionary_round_trip.covreport Step #2: -rw-r--r-- 1 root root 484567 Jan 21 10:02 huf_round_trip.covreport Step #2: -rw-r--r-- 1 root root 150991 Jan 21 10:02 zstd_frame_info.covreport Step #2: -rw-r--r-- 1 root root 2478038 Jan 21 10:02 generate_sequences.covreport Step #2: -rw-r--r-- 1 root root 1297641 Jan 21 10:02 simple_compress.covreport Step #2: -rw-r--r-- 1 root root 326205 Jan 21 10:02 huf_decompress.covreport Step #2: -rw-r--r-- 1 root root 1950436 Jan 21 10:02 simple_decompress.covreport Step #2: -rw-r--r-- 1 root root 2404190 Jan 21 10:02 seekable_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 1720533 Jan 21 10:02 sequence_compression_api.covreport Step #2: -rw-r--r-- 1 root root 2933488 Jan 21 10:02 raw_dictionary_round_trip.covreport Step #2: -rw-r--r-- 1 root root 2313628 Jan 21 10:02 stream_decompress.covreport Step #2: -rw-r--r-- 1 root root 2792716 Jan 21 10:02 simple_round_trip.covreport Step #2: -rw-r--r-- 1 root root 2966656 Jan 21 10:02 stream_round_trip.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: dd0bbb17640b: Already exists Step #4: 62275a527176: Already exists Step #4: 111633040162: Pulling fs layer Step #4: 5bf7dd58428c: Pulling fs layer Step #4: 632c9b314f45: Pulling fs layer Step #4: 8ae501891266: Pulling fs layer Step #4: 3058f8e90c86: Pulling fs layer Step #4: c377fa4fb781: Pulling fs layer Step #4: 2336eb300fb9: Pulling fs layer Step #4: 09429854c898: Pulling fs layer Step #4: 71af8faf61ed: Pulling fs layer Step #4: 687fd097ee80: Pulling fs layer Step #4: 7f1e63401161: Pulling fs layer Step #4: cf8b5802c762: Pulling fs layer Step #4: 0e6dab0925eb: Pulling fs layer Step #4: f4bced45a7b2: Pulling fs layer Step #4: 2707ad88823d: Pulling fs layer Step #4: af6705528e9c: Pulling fs layer Step #4: 4e1005e0a6aa: Pulling fs layer Step #4: 118105242bd8: Pulling fs layer Step #4: 2aa39f787b87: Pulling fs layer Step #4: 09429854c898: Waiting Step #4: c377fa4fb781: Waiting Step #4: d3f87be3762e: Pulling fs layer Step #4: 71af8faf61ed: Waiting Step #4: 2336eb300fb9: Waiting Step #4: 6fd806021fc2: Pulling fs layer Step #4: 8ae501891266: Waiting Step #4: 9d856dc172cd: Pulling fs layer Step #4: 687fd097ee80: Waiting Step #4: 3058f8e90c86: Waiting Step #4: a987fc666fa1: Pulling fs layer Step #4: 9d856dc172cd: Waiting Step #4: 233e05621483: Pulling fs layer Step #4: 6fd806021fc2: Waiting Step #4: 0d3facbb2d8c: Pulling fs layer Step #4: 7f1e63401161: Waiting Step #4: aa9066b95eb6: Pulling fs layer Step #4: cf8b5802c762: Waiting Step #4: 4e1005e0a6aa: Waiting Step #4: ff11ed875e6f: Pulling fs layer Step #4: 2aa39f787b87: Waiting Step #4: 2707ad88823d: Waiting Step #4: 0e6dab0925eb: Waiting Step #4: f4bced45a7b2: Waiting Step #4: 118105242bd8: Waiting Step #4: 33f6a6d38c7e: Pulling fs layer Step #4: a987fc666fa1: Waiting Step #4: af6705528e9c: Waiting Step #4: 0d3facbb2d8c: Waiting Step #4: 233e05621483: Waiting Step #4: 5ecd2cf410de: Pulling fs layer Step #4: aa9066b95eb6: Waiting Step #4: ff11ed875e6f: Waiting Step #4: 702a45c3ae33: Pulling fs layer Step #4: df6fed191aed: Pulling fs layer Step #4: 5ecd2cf410de: Waiting Step #4: 702a45c3ae33: Waiting Step #4: df6fed191aed: Waiting Step #4: 632c9b314f45: Verifying Checksum Step #4: 632c9b314f45: Download complete Step #4: 5bf7dd58428c: Download complete Step #4: 3058f8e90c86: Verifying Checksum Step #4: 3058f8e90c86: Download complete Step #4: 111633040162: Verifying Checksum Step #4: 111633040162: Download complete Step #4: c377fa4fb781: Download complete Step #4: 09429854c898: Verifying Checksum Step #4: 09429854c898: Download complete Step #4: 71af8faf61ed: Verifying Checksum Step #4: 71af8faf61ed: Download complete Step #4: 687fd097ee80: Verifying Checksum Step #4: 687fd097ee80: Download complete Step #4: 7f1e63401161: Verifying Checksum Step #4: 7f1e63401161: Download complete Step #4: cf8b5802c762: Verifying Checksum Step #4: cf8b5802c762: Download complete Step #4: 111633040162: Pull complete Step #4: 0e6dab0925eb: Verifying Checksum Step #4: 0e6dab0925eb: Download complete Step #4: 2336eb300fb9: Download complete Step #4: f4bced45a7b2: Verifying Checksum Step #4: f4bced45a7b2: Download complete Step #4: 5bf7dd58428c: Pull complete Step #4: 2707ad88823d: Verifying Checksum Step #4: 2707ad88823d: Download complete Step #4: af6705528e9c: Verifying Checksum Step #4: af6705528e9c: Download complete Step #4: 632c9b314f45: Pull complete Step #4: 4e1005e0a6aa: Verifying Checksum Step #4: 4e1005e0a6aa: Download complete Step #4: 118105242bd8: Verifying Checksum Step #4: 118105242bd8: Download complete Step #4: 2aa39f787b87: Verifying Checksum Step #4: 2aa39f787b87: Download complete Step #4: d3f87be3762e: Verifying Checksum Step #4: d3f87be3762e: Download complete Step #4: 8ae501891266: Verifying Checksum Step #4: 8ae501891266: Download complete Step #4: 6fd806021fc2: Download complete Step #4: 9d856dc172cd: Download complete Step #4: a987fc666fa1: Verifying Checksum Step #4: a987fc666fa1: Download complete Step #4: 233e05621483: Verifying Checksum Step #4: 233e05621483: Download complete Step #4: aa9066b95eb6: Verifying Checksum Step #4: aa9066b95eb6: Download complete Step #4: 0d3facbb2d8c: Verifying Checksum Step #4: 0d3facbb2d8c: Download complete Step #4: ff11ed875e6f: Verifying Checksum Step #4: ff11ed875e6f: Download complete Step #4: 33f6a6d38c7e: Download complete Step #4: 5ecd2cf410de: Verifying Checksum Step #4: 5ecd2cf410de: Download complete Step #4: 702a45c3ae33: Verifying Checksum Step #4: 702a45c3ae33: Download complete Step #4: df6fed191aed: Verifying Checksum Step #4: df6fed191aed: Download complete Step #4: 8ae501891266: Pull complete Step #4: 3058f8e90c86: Pull complete Step #4: c377fa4fb781: Pull complete Step #4: 2336eb300fb9: Pull complete Step #4: 09429854c898: Pull complete Step #4: 71af8faf61ed: Pull complete Step #4: 687fd097ee80: Pull complete Step #4: 7f1e63401161: Pull complete Step #4: cf8b5802c762: Pull complete Step #4: 0e6dab0925eb: Pull complete Step #4: f4bced45a7b2: Pull complete Step #4: 2707ad88823d: Pull complete Step #4: af6705528e9c: Pull complete Step #4: 4e1005e0a6aa: Pull complete Step #4: 118105242bd8: Pull complete Step #4: 2aa39f787b87: Pull complete Step #4: d3f87be3762e: Pull complete Step #4: 6fd806021fc2: Pull complete Step #4: 9d856dc172cd: Pull complete Step #4: a987fc666fa1: Pull complete Step #4: 233e05621483: Pull complete Step #4: 0d3facbb2d8c: Pull complete Step #4: aa9066b95eb6: Pull complete Step #4: ff11ed875e6f: Pull complete Step #4: 33f6a6d38c7e: Pull complete Step #4: 5ecd2cf410de: Pull complete Step #4: 702a45c3ae33: Pull complete Step #4: df6fed191aed: Pull complete Step #4: Digest: sha256:c14f2415c900600181b57d8093e730eca5852792378c243bf284a9be0b760f40 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> e17bfed5df09 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make python wget Step #4: ---> Running in 72a8318aa5dc Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (394 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib mime-support python2 python2-minimal python2.7 Step #4: python2.7-minimal Step #4: Suggested packages: Step #4: python2-doc python-tk python2.7-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib mime-support python-is-python2 python2 python2-minimal Step #4: python2.7 python2.7-minimal Step #4: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 4163 kB of archives. Step #4: After this operation, 22.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 4163 kB in 1s (3274 kB/s) Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18169 files and directories currently installed.) Step #4: Preparing to unpack .../python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package python-is-python2. Step #4: Preparing to unpack .../python-is-python2_2.7.17-4_all.deb ... Step #4: Unpacking python-is-python2 (2.7.17-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.7) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up python-is-python2 (2.7.17-4) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 72a8318aa5dc Step #4: ---> fcea1889a107 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/facebook/zstd Step #4: ---> Running in 27bb572f5258 Step #4: Cloning into 'zstd'... Step #4: Removing intermediate container 27bb572f5258 Step #4: ---> 114eff41615f Step #4: Step 4/5 : WORKDIR zstd Step #4: ---> Running in 9eaf88fc387d Step #4: Removing intermediate container 9eaf88fc387d Step #4: ---> 4550c697793e Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> b5e41c43a337 Step #4: Successfully built b5e41c43a337 Step #4: Successfully tagged gcr.io/oss-fuzz/zstd:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zstd Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileEZCUaO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zstd/.git Step #5 - "srcmap": + GIT_DIR=/src/zstd Step #5 - "srcmap": + cd /src/zstd Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/facebook/zstd Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f7c7553e4fc6f83834d5322196efdfb4878576ea Step #5 - "srcmap": + jq_inplace /tmp/fileEZCUaO '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "f7c7553e4fc6f83834d5322196efdfb4878576ea" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filetDDud9 Step #5 - "srcmap": + cat /tmp/fileEZCUaO Step #5 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "f7c7553e4fc6f83834d5322196efdfb4878576ea" }' Step #5 - "srcmap": + mv /tmp/filetDDud9 /tmp/fileEZCUaO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileEZCUaO Step #5 - "srcmap": + rm /tmp/fileEZCUaO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zstd": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/facebook/zstd", Step #5 - "srcmap": "rev": "f7c7553e4fc6f83834d5322196efdfb4878576ea" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 54% Reading package lists... 54% Reading package lists... 54% Reading package lists... 56% Reading package lists... 56% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 3274 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 518 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 0s (2124 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18238 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 21.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 105.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 99.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 128.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 96.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 153.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 127.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.2 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/zstd Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 88.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 146.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 43.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 133.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 217.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 143.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.8/12.8 MB 144.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 93.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 135.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/574.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 574.3/574.3 kB 33.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 126.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.6/9.6 MB 142.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 32.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 149.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 72.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=d97ef51bce3fc760d662e6011c066b6d8d73569830ff47c26554d5cf35b18f7d Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-fxu8s5ig/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.238 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.793 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.793 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.794 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.794 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.795 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.795 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.795 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.796 INFO analysis - extract_tests_from_directories: /src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.796 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.797 INFO analysis - extract_tests_from_directories: /src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.797 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.797 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.797 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.798 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.798 INFO analysis - extract_tests_from_directories: /src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.798 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.798 INFO analysis - extract_tests_from_directories: /src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.799 INFO analysis - extract_tests_from_directories: /src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.799 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.799 INFO analysis - extract_tests_from_directories: /src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.799 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.800 INFO analysis - extract_tests_from_directories: /src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.800 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.800 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.800 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.801 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.801 INFO analysis - extract_tests_from_directories: /src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.801 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.801 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.802 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.802 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.802 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.803 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.803 INFO analysis - extract_tests_from_directories: /src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.803 INFO analysis - extract_tests_from_directories: /src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.803 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.804 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.804 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.804 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.804 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.805 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.805 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.805 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.805 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.806 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.806 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.806 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.807 INFO analysis - extract_tests_from_directories: /src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.807 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.807 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.808 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.808 INFO analysis - extract_tests_from_directories: /src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.808 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.808 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.809 INFO analysis - extract_tests_from_directories: /src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.809 INFO analysis - extract_tests_from_directories: /src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.809 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.810 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.810 INFO analysis - extract_tests_from_directories: /src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.810 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.811 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.811 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.811 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.811 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:05.912 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/gen_html.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/decompress_sources.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/linux_zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/asm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/asm/unaligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/math64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/printk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/swab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/ErrorHolder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTrip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Likely.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ResourcePool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ScopeGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ThreadPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/WorkQueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/recover_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstd_seekable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/seqBench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zdict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zstd_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/allocations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/bitstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/entropy_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/huf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/portability_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/clevels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/fse_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/huf_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_cwksp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm_geartab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_preSplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_preSplit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/fastcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/zdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/windres/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/windres/verrsrc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/regression_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/levels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzcompatibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 6,358,322 bytes received 6,900 bytes 12,730,444.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 6,331,748 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd tests/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j seedcorpora Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... 140.82.114.4140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.112.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.112.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=c9dafa732e9434e642d7973c21bb87324689d31b1e99e90d5972bdd489d8b506&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=c9dafa732e9434e642d7973c21bb87324689d31b1e99e90d5972bdd489d8b506&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.111.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=89eff3422f1ae44c6e4500d072cbc2e87d12c101e70906ad80abc08bbdbb8835&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=89eff3422f1ae44c6e4500d072cbc2e87d12c101e70906ad80abc08bbdbb8835&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=cd8849cdc1481d8da3e88563f490bd9a989278b8e2f6780206c3edf8d194f745&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=cd8849cdc1481d8da3e88563f490bd9a989278b8e2f6780206c3edf8d194f745&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.111.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=cb86eaac8ada9b58839b0db984be28226cb64410d0bd7cdbc74c4f02952b13ff&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=cb86eaac8ada9b58839b0db984be28226cb64410d0bd7cdbc74c4f02952b13ff&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=3fd85731a417fa79555da5a6bd0b469a3ea17c6bbc794c5487013df52ba440d3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=3fd85731a417fa79555da5a6bd0b469a3ea17c6bbc794c5487013df52ba440d3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=da72ae0ca8658df57cd0bcd494373772b5d811b3d39cd1c773702c5dd6e29696&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=da72ae0ca8658df57cd0bcd494373772b5d811b3d39cd1c773702c5dd6e29696&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.108.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=18e7719d9e55552de9f3192f651d52c7b742fc0e456cea386a3b82461920637f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=18e7719d9e55552de9f3192f651d52c7b742fc0e456cea386a3b82461920637f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=537d9d97b974232de9594f35d462b8645114e1ec31bcbfa5650fa7a95d5e775f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=537d9d97b974232de9594f35d462b8645114e1ec31bcbfa5650fa7a95d5e775f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=52b35561b5075c99dc4a44e9ad8510b9430e518c21e130f77bf50f996a5c8695&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=52b35561b5075c99dc4a44e9ad8510b9430e518c21e130f77bf50f996a5c8695&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=f5c27224a8c1c4cf883b3edcd624b6e7fff9ecf1bcd806e8fb0b3925ada96320&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=f5c27224a8c1c4cf883b3edcd624b6e7fff9ecf1bcd806e8fb0b3925ada96320&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=ad72be5bc8d270a257e7c043c085255972c1a31398b0cc6c761d653a79aa975e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=ad72be5bc8d270a257e7c043c085255972c1a31398b0cc6c761d653a79aa975e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=3c8a337879c4e489687b76f47707d5fe91952deba5e645b4ee4eb3ade8bddecd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=3c8a337879c4e489687b76f47707d5fe91952deba5e645b4ee4eb3ade8bddecd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=85f40c1efe7f3ce664e976b0282118d2a4e77865e5583f4adb48e35b77833a17&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=85f40c1efe7f3ce664e976b0282118d2a4e77865e5583f4adb48e35b77833a17&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=37bb0def026c287d4dc2a79d68622ac3720d39e513b4a24aba0c58ed12fa3631&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=37bb0def026c287d4dc2a79d68622ac3720d39e513b4a24aba0c58ed12fa3631&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=05842cbc8edb50f635f8a85ba4e45a03d4c7742bac877bcf4f7f98a977ff85ae&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=05842cbc8edb50f635f8a85ba4e45a03d4c7742bac877bcf4f7f98a977ff85ae&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=7b74e1312b1aafe94bb2a34aa6d57c38d3ce7fba6a2a5663eca8c9578ea025b0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=7b74e1312b1aafe94bb2a34aa6d57c38d3ce7fba6a2a5663eca8c9578ea025b0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=61f4bf635351f99e23cc4b6fb9bffe6dcfade453cbb591a4783be194ccda04da&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=61f4bf635351f99e23cc4b6fb9bffe6dcfade453cbb591a4783be194ccda04da&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=730317f7b99635b974240728e503ff281e8741e665d692a6be0df1f23b1101e4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=730317f7b99635b974240728e503ff281e8741e665d692a6be0df1f23b1101e4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=66e1622ff6009904eb9d16881c8a0438d845e6aea2243e1231bc5d119ff20cfe&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=66e1622ff6009904eb9d16881c8a0438d845e6aea2243e1231bc5d119ff20cfe&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 857229 (837K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/r 0%[ ] 0 --.-KB/s Length: 213270332 (203M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 379379 (370K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 16940 (17K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.001s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06 (18.8 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/b 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06 (9.73 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06 (15.8 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/g 0%[ ] 0 --.-KB/s corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06 (35.4 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06 (40.2 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=70ad5b8576bde2ce479eda0ad2bde0e7d8bbfcd2fd3e833ca46bf7862f35e686&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=70ad5b8576bde2ce479eda0ad2bde0e7d8bbfcd2fd3e833ca46bf7862f35e686&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 997077 (974K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06 (16.2 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... corpora/stream_deco 100%[===================>] 14.18M 79.1MB/s in 0.2s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06 (79.1 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/si 15%[==> ] 27.90M 139MB/s corpora/di 27%[====> ] 31.08M 155MB/s corpora/si 17%[==> ] 24.18M 119MB/s corpora/decompress_ 100%[===================>] 10.69M 69.9MB/s in 0.2s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06 (69.9 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/ra 21%[===> ] 18.08M 90.4MB/s corpora/di 11%[=> ] 23.80M 119MB/s corpora/st 14%[=> ] 13.97M 69.8MB/s corpora/si 70%[=============> ] 13.89M 69.5MB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 244041 (238K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/bl 16%[==> ] 10.43M 52.1MB/s corpora/di 29%[====> ] 29.29M 146MB/s corpora/ge 49%[========> ] 16.91M 84.5MB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06 (7.30 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=3611419003e228dfefe0049c03ffaa4f1a04dec214b82ae32197811ea9ac7448&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-21 10:04:06-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T100406Z&X-Amz-Expires=300&X-Amz-Signature=3611419003e228dfefe0049c03ffaa4f1a04dec214b82ae32197811ea9ac7448&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simple_deco 100%[===================>] 19.85M 76.1MB/s in 0.3s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06 (76.1 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 161669 (158K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/h 0%[ ] 0 --.-KB/s HTTP request sent, awaiting response... corpora/sim 33%[=====> ] 58.46M 146MB/s corpora/dic 62%[===========> ] 69.60M 174MB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06 (1.68 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/sim 51%[=========> ] 69.24M 172MB/s corpora/raw 53%[=========> ] 46.05M 115MB/s corpora/dic 27%[====> ] 55.74M 139MB/s corpora/generate_se 100%[===================>] 33.88M 98.6MB/s in 0.3s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06 (98.6 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 985271 (962K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/b 0%[ ] 0 --.-KB/s corpora/str 35%[======> ] 34.75M 86.8MB/s corpora/blo 37%[======> ] 23.72M 59.3MB/s corpora/dic 77%[==============> ] 76.69M 192MB/s corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06 (17.8 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictionary_ 100%[===================>] 98.70M 201MB/s in 0.5s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06 (201 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simp 52%[=========> ] 93.59M 156MB/s corpora/dictionary_ 100%[===================>] 111.76M 187MB/s in 0.6s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:07 (187 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simp 87%[================> ] 117.77M 195MB/s corpora/dict 44%[=======> ] 90.64M 151MB/s corpora/raw_ 82%[===============> ] 70.63M 118MB/s corpora/stre 57%[==========> ] 56.68M 94.4MB/s corpora/bloc 60%[===========> ] 37.88M 63.1MB/s corpora/simple_roun 100%[===================>] 134.53M 200MB/s in 0.7s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:07 (200 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/raw_diction 100%[===================>] 85.46M 119MB/s in 0.7s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:07 (119 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simpl 73%[=============> ] 130.23M 163MB/s corpora/dicti 62%[===========> ] 126.32M 158MB/s corpora/strea 80%[===============> ] 79.25M 99.0MB/s corpora/block 84%[===============> ] 53.08M 66.3MB/s corpora/block_round 100%[===================>] 62.87M 67.7MB/s in 0.9s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:07 (67.7 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simple 94%[=================> ] 167.17M 167MB/s corpora/stream_roun 100%[===================>] 98.70M 102MB/s in 1.0s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:07 (102 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictio 79%[==============> ] 162.58M 163MB/s corpora/simple_comp 100%[===================>] 177.08M 168MB/s in 1.1s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:07 (168 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/diction 98%[==================> ] 200.02M 167MB/s corpora/dictionary_ 100%[===================>] 203.39M 167MB/s in 1.2s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:07 (167 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzz.py build all Step #6 - "compile-libfuzzer-introspector-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Cleaning completed Step #6 - "compile-libfuzzer-introspector-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | size_t const rBufSize = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src,stream_round_trip.c :66size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 66 | int maxBlockSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 159 | 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": size_t neededBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress.c:35: 2642: |   warning: simixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]ze Step #6 - "compile-libfuzzer-introspector-x86_64": _t const c35o | m p r e sFsUeZdZS_idzaet a=P rZoSdTuDc_ecro_mtp r*epsrso2d(uc Step #6 - "compile-libfuzzer-introspector-x86_64": e r| = ^ Step #6 - "compile-libfuzzer-introspector-x86_64": FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warning194s | generated. Step #6 - "compile-libfuzzer-introspector-x86_64": size_t const rSize = Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 152 | size_t neededBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 76 | llvm-ar:  warning: creating libregression.a Step #6 - "compile-libfuzzer-introspector-x86_64": FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 340 | void* rBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:decompress_cross_format.c54::6214::22 : warning: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 54 62 | const size_t | ZS TsDt_aCnCdtaxr*d Rcectt x= =Z SZTSDT_Dd_eccroemaptreeCsCstDxC(t)x;( Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | uint32_t maxSymbol = 255; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:10 : [Log level 1] : 10:04:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : [Log level 2] : 10:04:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : [Log level 1] : 10:04:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Logging next yaml tile to /src/fuzzerLogFile-0-EdZDDRg8zZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Logging next yaml tile to /src/fuzzerLogFile-0-iDn359mbuX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Logging next yaml tile to /src/fuzzerLogFile-0-9SSkw0rdjj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Logging next yaml tile to /src/fuzzerLogFile-0-TwHJgVzhHl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Logging next yaml tile to /src/fuzzerLogFile-0-L8UDvGZXX5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Logging next yaml tile to /src/fuzzerLogFile-0-YLKwpWo3en.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Logging next yaml tile to /src/fuzzerLogFile-0-XsrbEDq1g7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Logging next yaml tile to /src/fuzzerLogFile-0-16Nz1VQGDJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Logging next yaml tile to /src/fuzzerLogFile-0-StdslpGYMO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Logging next yaml tile to /src/fuzzerLogFile-0-vvDfEOVl04.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Logging next yaml tile to /src/fuzzerLogFile-0-VBdd1k6cS0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Logging next yaml tile to /src/fuzzerLogFile-0-NjP28JWpo0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : [Log level 1] : 10:04:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:11 : [Log level 2] : 10:04:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : [Log level 1] : 10:04:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : [Log level 1] : 10:04:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Logging next yaml tile to /src/fuzzerLogFile-0-T5TX34Hiqh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Logging next yaml tile to /src/fuzzerLogFile-0-CDqQoBcuhy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Logging next yaml tile to /src/fuzzerLogFile-0-C30BwAnRGj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Logging next yaml tile to /src/fuzzerLogFile-0-FQ55a0VVbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Logging next yaml tile to /src/fuzzerLogFile-0-2QKC5pQsGb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Logging next yaml tile to /src/fuzzerLogFile-0-ZsylrQS6pB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Logging next yaml tile to /src/fuzzerLogFile-0-5VtvP09q00.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Logging next yaml tile to /src/fuzzerLogFile-0-ZdDi5SFrRi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Logging next yaml tile to /src/fuzzerLogFile-0-wq9GK2SfCV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ./fuzz.py list Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f zstd_frame_info.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_compress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_compress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_loader.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f fse_read_ncount.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f sequence_compression_api.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_cross_format.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp generate_sequences /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f generate_sequences.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NjP28JWpo0.data' and '/src/inspector/fuzzerLogFile-0-NjP28JWpo0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZsylrQS6pB.data' and '/src/inspector/fuzzerLogFile-0-ZsylrQS6pB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L8UDvGZXX5.data' and '/src/inspector/fuzzerLogFile-0-L8UDvGZXX5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TwHJgVzhHl.data' and '/src/inspector/fuzzerLogFile-0-TwHJgVzhHl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvDfEOVl04.data' and '/src/inspector/fuzzerLogFile-0-vvDfEOVl04.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data' and '/src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FQ55a0VVbe.data' and '/src/inspector/fuzzerLogFile-0-FQ55a0VVbe.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data' and '/src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YLKwpWo3en.data' and '/src/inspector/fuzzerLogFile-0-YLKwpWo3en.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data' and '/src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data' and '/src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StdslpGYMO.data' and '/src/inspector/fuzzerLogFile-0-StdslpGYMO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data' and '/src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iDn359mbuX.data' and '/src/inspector/fuzzerLogFile-0-iDn359mbuX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data' and '/src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C30BwAnRGj.data.yaml' and '/src/inspector/fuzzerLogFile-0-C30BwAnRGj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.yaml' and '/src/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.yaml' and '/src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.yaml' and '/src/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5VtvP09q00.data.yaml' and '/src/inspector/fuzzerLogFile-0-5VtvP09q00.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YLKwpWo3en.data.yaml' and '/src/inspector/fuzzerLogFile-0-YLKwpWo3en.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iDn359mbuX.data.yaml' and '/src/inspector/fuzzerLogFile-0-iDn359mbuX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.yaml' and '/src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.yaml' and '/src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvDfEOVl04.data.yaml' and '/src/inspector/fuzzerLogFile-0-vvDfEOVl04.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NjP28JWpo0.data.yaml' and '/src/inspector/fuzzerLogFile-0-NjP28JWpo0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L8UDvGZXX5.data.yaml' and '/src/inspector/fuzzerLogFile-0-L8UDvGZXX5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FQ55a0VVbe.data.yaml' and '/src/inspector/fuzzerLogFile-0-FQ55a0VVbe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.yaml' and '/src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.yaml' and '/src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YLKwpWo3en.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YLKwpWo3en.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TwHJgVzhHl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TwHJgVzhHl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZsylrQS6pB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZsylrQS6pB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NjP28JWpo0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NjP28JWpo0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L8UDvGZXX5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-L8UDvGZXX5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TwHJgVzhHl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TwHJgVzhHl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StdslpGYMO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-StdslpGYMO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FQ55a0VVbe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FQ55a0VVbe.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L8UDvGZXX5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-L8UDvGZXX5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZsylrQS6pB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZsylrQS6pB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TwHJgVzhHl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TwHJgVzhHl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YLKwpWo3en.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YLKwpWo3en.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StdslpGYMO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-StdslpGYMO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NjP28JWpo0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NjP28JWpo0.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FQ55a0VVbe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FQ55a0VVbe.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StdslpGYMO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-StdslpGYMO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.558 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.558 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.558 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.558 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.558 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/generate_sequences is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.558 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.558 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_loader is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.558 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_compress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.559 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.560 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.658 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T5TX34Hiqh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.757 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FQ55a0VVbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.855 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YLKwpWo3en Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:21.951 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-L8UDvGZXX5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:22.047 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9SSkw0rdjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:22.142 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TwHJgVzhHl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:22.238 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5VtvP09q00 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:22.332 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iDn359mbuX Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:22.430 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XsrbEDq1g7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:22.524 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2QKC5pQsGb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:22.623 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wq9GK2SfCV Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:22.719 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-StdslpGYMO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:22.816 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CDqQoBcuhy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:22.910 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZsylrQS6pB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.005 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-C30BwAnRGj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.100 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vvDfEOVl04 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.195 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EdZDDRg8zZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.289 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-16Nz1VQGDJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.383 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NjP28JWpo0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.478 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VBdd1k6cS0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.574 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZdDi5SFrRi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.686 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info', 'fuzzer_log_file': 'fuzzerLogFile-0-T5TX34Hiqh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api', 'fuzzer_log_file': 'fuzzerLogFile-0-FQ55a0VVbe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-YLKwpWo3en'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/generate_sequences', 'fuzzer_log_file': 'fuzzerLogFile-0-L8UDvGZXX5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-9SSkw0rdjj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_loader', 'fuzzer_log_file': 'fuzzerLogFile-0-TwHJgVzhHl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-5VtvP09q00'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_compress', 'fuzzer_log_file': 'fuzzerLogFile-0-iDn359mbuX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-XsrbEDq1g7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-2QKC5pQsGb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-wq9GK2SfCV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-StdslpGYMO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-CDqQoBcuhy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format', 'fuzzer_log_file': 'fuzzerLogFile-0-ZsylrQS6pB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-C30BwAnRGj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-vvDfEOVl04'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-EdZDDRg8zZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-16Nz1VQGDJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount', 'fuzzer_log_file': 'fuzzerLogFile-0-NjP28JWpo0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-VBdd1k6cS0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall', 'fuzzer_log_file': 'fuzzerLogFile-0-ZdDi5SFrRi'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.691 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.858 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.864 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.865 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NjP28JWpo0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.886 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NjP28JWpo0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.886 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZsylrQS6pB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZsylrQS6pB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.887 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L8UDvGZXX5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.888 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L8UDvGZXX5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.888 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TwHJgVzhHl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.888 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TwHJgVzhHl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.889 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.889 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vvDfEOVl04.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.889 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vvDfEOVl04.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.890 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.891 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.891 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:05:23.891 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:30.460 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:30.488 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:30.514 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:30.686 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:30.727 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:30.808 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:40.347 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:40.424 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:40.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:40.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:40.685 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:40.746 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:40.761 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:40.842 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:40.885 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:41.078 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:41.115 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:41.194 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:42.149 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FQ55a0VVbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:42.150 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FQ55a0VVbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:42.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:43.212 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:43.213 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:43.213 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:44.218 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YLKwpWo3en.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:44.219 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YLKwpWo3en.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:44.219 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:45.564 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:45.565 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:45.565 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:46.656 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:46.656 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:46.657 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.849 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-StdslpGYMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.850 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-StdslpGYMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.850 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:47.097 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:47.582 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:49.005 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:50.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:51.351 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:52.296 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:57.050 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:57.385 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:57.434 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:57.775 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:58.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:59.384 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:59.474 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:59.475 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:59.475 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:59.928 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iDn359mbuX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:59.928 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iDn359mbuX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:59.928 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:00.242 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:00.697 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:01.506 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:01.744 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:01.744 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:01.745 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:01.908 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:02.363 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:02.763 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:04.316 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CDqQoBcuhy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:04.317 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CDqQoBcuhy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:04.317 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:04.785 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5VtvP09q00.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:04.786 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5VtvP09q00.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:04.786 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.195 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.195 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.195 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:04.480 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:04.843 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:06.259 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:08.843 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:09.637 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:11.515 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:14.256 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:14.637 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:14.737 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:15.113 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:15.681 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-C30BwAnRGj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:15.681 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-C30BwAnRGj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:15.681 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:16.138 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:16.524 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.189 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.190 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.638 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.030 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.309 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2QKC5pQsGb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.310 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2QKC5pQsGb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.310 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.602 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:20.001 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:21.526 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:21.923 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:19.280 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:22.418 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:23.136 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:29.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:29.454 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:32.420 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:32.809 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:32.917 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:33.301 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.394 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.394 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.398 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZsylrQS6pB.data with fuzzerLogFile-0-ZsylrQS6pB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TwHJgVzhHl.data with fuzzerLogFile-0-TwHJgVzhHl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NjP28JWpo0.data with fuzzerLogFile-0-NjP28JWpo0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VBdd1k6cS0.data with fuzzerLogFile-0-VBdd1k6cS0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vvDfEOVl04.data with fuzzerLogFile-0-vvDfEOVl04.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-L8UDvGZXX5.data with fuzzerLogFile-0-L8UDvGZXX5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FQ55a0VVbe.data with fuzzerLogFile-0-FQ55a0VVbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZdDi5SFrRi.data with fuzzerLogFile-0-ZdDi5SFrRi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YLKwpWo3en.data with fuzzerLogFile-0-YLKwpWo3en.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9SSkw0rdjj.data with fuzzerLogFile-0-9SSkw0rdjj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wq9GK2SfCV.data with fuzzerLogFile-0-wq9GK2SfCV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-StdslpGYMO.data with fuzzerLogFile-0-StdslpGYMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T5TX34Hiqh.data with fuzzerLogFile-0-T5TX34Hiqh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iDn359mbuX.data with fuzzerLogFile-0-iDn359mbuX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XsrbEDq1g7.data with fuzzerLogFile-0-XsrbEDq1g7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CDqQoBcuhy.data with fuzzerLogFile-0-CDqQoBcuhy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5VtvP09q00.data with fuzzerLogFile-0-5VtvP09q00.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-16Nz1VQGDJ.data with fuzzerLogFile-0-16Nz1VQGDJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-C30BwAnRGj.data with fuzzerLogFile-0-C30BwAnRGj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EdZDDRg8zZ.data with fuzzerLogFile-0-EdZDDRg8zZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2QKC5pQsGb.data with fuzzerLogFile-0-2QKC5pQsGb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.400 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.400 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.543 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.576 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.576 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.584 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.585 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.585 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.588 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.588 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_cross_format.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.607 INFO fuzzer_profile - accummulate_profile: dictionary_loader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.641 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.641 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.652 INFO fuzzer_profile - accummulate_profile: dictionary_loader: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.652 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.652 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.654 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.655 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_loader.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.670 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.702 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.703 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.704 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.704 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.704 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.707 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fse_read_ncount.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.715 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.715 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.715 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.715 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.719 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.733 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.760 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.763 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.763 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.763 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.766 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.766 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.767 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.780 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.780 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.780 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.783 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.783 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.798 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.831 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.832 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.843 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.843 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.843 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.846 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.866 INFO fuzzer_profile - accummulate_profile: generate_sequences: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.901 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.901 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.911 INFO fuzzer_profile - accummulate_profile: generate_sequences: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.911 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.911 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.914 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.914 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/generate_sequences.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.931 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.965 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.965 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.973 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.973 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.976 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.976 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sequence_compression_api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.984 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.989 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.989 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.990 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.993 INFO fuzzer_profile - accummulate_profile: dictionary_loader: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.996 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.029 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.029 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.038 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.041 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_dstSize_tooSmall.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4477| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.059 INFO fuzzer_profile - accummulate_profile: stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.093 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.093 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.108 INFO fuzzer_profile - accummulate_profile: stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.109 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.109 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.112 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.112 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.129 INFO fuzzer_profile - accummulate_profile: block_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6954| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6954| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.164 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.164 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.173 INFO fuzzer_profile - accummulate_profile: block_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.173 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.176 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.176 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.178 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.179 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.179 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.183 INFO fuzzer_profile - accummulate_profile: block_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.290 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.294 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.294 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.295 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.296 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.298 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.300 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.301 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.301 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4477| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.305 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.318 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.323 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.324 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.324 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.328 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.383 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.388 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.388 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.388 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.392 INFO fuzzer_profile - accummulate_profile: generate_sequences: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.465 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.471 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.471 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.472 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.475 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 8.71k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.683 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.688 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.689 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.690 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.693 INFO fuzzer_profile - accummulate_profile: stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.511 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.545 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.545 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.560 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.560 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.560 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.563 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.563 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/seekable_roundtrip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.035 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.040 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.040 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.041 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.044 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.446 INFO fuzzer_profile - accummulate_profile: simple_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.481 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.481 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.484 INFO fuzzer_profile - accummulate_profile: simple_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.484 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.484 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.487 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.487 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.831 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.834 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.834 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.834 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.838 INFO fuzzer_profile - accummulate_profile: simple_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.900 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.933 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.933 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.935 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.935 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.935 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.938 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.938 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zstd_frame_info.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.967 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.968 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.968 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.968 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:17.971 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.305 INFO fuzzer_profile - accummulate_profile: simple_compress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.338 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.338 INFO fuzzer_profile - accummulate_profile: simple_compress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.348 INFO fuzzer_profile - accummulate_profile: simple_compress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.348 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.348 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.351 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.351 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_compress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.598 INFO fuzzer_profile - accummulate_profile: simple_compress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.600 INFO fuzzer_profile - accummulate_profile: simple_compress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.600 INFO fuzzer_profile - accummulate_profile: simple_compress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.601 INFO fuzzer_profile - accummulate_profile: simple_compress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.604 INFO fuzzer_profile - accummulate_profile: simple_compress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.491 INFO fuzzer_profile - accummulate_profile: simple_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.523 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.524 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.535 INFO fuzzer_profile - accummulate_profile: simple_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.535 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.535 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.538 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.538 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4477| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.921 INFO fuzzer_profile - accummulate_profile: huf_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.954 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.954 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.957 INFO fuzzer_profile - accummulate_profile: huf_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.957 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.957 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.960 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.960 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.021 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.021 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.022 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.022 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.026 INFO fuzzer_profile - accummulate_profile: huf_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.072 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.077 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.077 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.078 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.081 INFO fuzzer_profile - accummulate_profile: simple_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.352 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.385 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.385 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.397 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.397 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.397 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.399 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.400 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4477| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.762 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.799 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.799 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.810 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.810 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.811 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.813 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.814 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/raw_dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 13.1k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.996 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4477| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.001 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.002 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.002 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.005 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.225 INFO fuzzer_profile - accummulate_profile: block_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.266 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.267 INFO fuzzer_profile - accummulate_profile: block_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.269 INFO fuzzer_profile - accummulate_profile: block_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.269 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.269 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.272 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.272 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.366 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.371 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.372 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.372 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.375 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.397 INFO fuzzer_profile - accummulate_profile: block_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.398 INFO fuzzer_profile - accummulate_profile: block_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.398 INFO fuzzer_profile - accummulate_profile: block_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.398 INFO fuzzer_profile - accummulate_profile: block_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.402 INFO fuzzer_profile - accummulate_profile: block_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.397 INFO fuzzer_profile - accummulate_profile: stream_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.430 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.430 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.438 INFO fuzzer_profile - accummulate_profile: stream_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.438 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.441 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.441 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.822 INFO fuzzer_profile - accummulate_profile: huf_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.853 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.855 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.855 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.856 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.856 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.856 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.859 INFO fuzzer_profile - accummulate_profile: huf_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.859 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.859 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.861 INFO fuzzer_profile - accummulate_profile: stream_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.861 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.861 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.949 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.950 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.950 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.950 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:29.954 INFO fuzzer_profile - accummulate_profile: huf_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:36.446 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:36.448 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:36.449 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:36.453 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:36.462 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.907 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.935 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.935 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.936 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.937 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.938 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.941 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:230:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1509:1505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1510:1506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1511:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1512:1508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1513:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1514:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1517:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1518:1512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1519:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1520:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1521:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1522:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1523:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1524:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1525:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1526:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1527:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1528:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1529:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1534:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1535:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1536:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1537:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1538:1530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1539:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1540:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1541:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1543:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1546:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1547:1536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1548:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1549:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1551:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1552:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1553:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1561:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1563:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1564:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1565:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1570:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1571:1551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1572:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1573:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1574:1561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1575:1563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1578:1564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1579:1565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1580:1566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1581:1567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1583:1568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1584:1569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1587:1570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1589:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1590:1572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1591:1573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1592:1574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1593:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1594:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1595:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1596:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1597:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1598:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1599:1584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1601:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1602:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1603:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1604:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1605:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1606:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1607:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1609:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1610:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1611:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1666:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1667:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1668:1664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1669:1665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1670:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1673:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1674:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1676:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1677:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1680:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1681:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1682:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1683:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1684:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1685:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1686:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1688:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1689:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1690:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:168:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:169:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:170:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:171:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:172:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:173:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:174:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:175:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:255:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.947 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:256:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:258:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:259:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:261:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:262:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:263:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:264:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:265:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:266:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:267:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:268:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:269:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:270:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:271:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:272:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:273:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:275:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:276:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:278:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:279:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:281:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:282:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:284:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:285:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:287:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:288:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:290:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:291:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:292:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:293:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:294:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:295:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:296:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.948 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:297:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:363:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:364:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:365:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:366:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:367:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:331:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:333:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:336:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:342:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:354:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:355:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:356:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:413:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:415:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:416:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:417:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:419:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:420:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:422:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:424:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:425:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:426:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:427:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:429:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:430:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:431:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:433:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:434:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:435:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:436:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:437:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:438:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.949 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:439:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:440:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:441:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:442:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:443:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:444:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:372:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:373:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:374:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:375:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:376:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:347:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:348:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:349:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:350:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:450:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:451:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:452:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: FSE_isError:31:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:222:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:223:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.950 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:224:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:518:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:519:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:520:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:521:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:522:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:523:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:524:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:554:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:555:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:556:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:557:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:558:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:560:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:561:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:562:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:541:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:542:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:543:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:544:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:545:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:547:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:548:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.951 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:549:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:177:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:178:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:179:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:180:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:181:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:183:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:184:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:185:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:188:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:190:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:191:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:193:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:195:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:198:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:199:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:201:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:202:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:204:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:206:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:207:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:209:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:211:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:212:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:214:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:215:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:219:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:220:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:221:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:222:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:223:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:224:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.952 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:225:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:227:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:228:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:229:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:230:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:231:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:232:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:234:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:235:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:236:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:322:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:323:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:324:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:325:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:326:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:327:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:141:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:142:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:143:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:160:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:202:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:203:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:204:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:354:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:355:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:356:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:357:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:358:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:359:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_32bits:137:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:338:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:339:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:340:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.953 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:341:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:342:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:343:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:207:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:208:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:209:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:197:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:198:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:199:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:351:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:300:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:301:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:302:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:308:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:217:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:218:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:219:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_64bits:138:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:290:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:291:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:292:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:293:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:294:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:295:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:296:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:297:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:311:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:312:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.954 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:313:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_isError:36:2429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:217:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:218:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:219:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:220:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:221:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:223:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:225:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:226:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:170:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:77:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:78:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:79:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:81:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:82:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:84:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:86:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:89:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:90:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:91:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:101:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:102:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:103:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:104:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:105:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:106:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:107:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:108:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:109:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:110:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.955 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:111:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:112:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:113:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:116:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:120:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:121:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:122:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:123:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:124:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:125:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:126:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:127:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:128:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:129:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:130:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:131:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:132:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:133:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:134:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:135:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:140:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:141:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:142:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:143:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:144:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:145:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:146:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:147:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:148:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:149:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:150:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:151:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:152:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:153:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:154:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.956 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:155:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:156:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:157:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:158:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:159:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:160:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:161:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:162:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:163:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:164:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:165:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:166:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:167:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:170:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:171:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:172:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:173:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:176:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:177:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:178:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:179:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:180:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:181:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:183:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:184:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:186:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:187:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:188:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:189:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:190:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:191:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:192:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:193:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.957 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:194:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.958 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:195:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.958 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:196:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.958 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:197:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.958 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:198:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.958 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:199:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.958 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:200:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.958 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:213:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.958 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:214:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.958 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:231:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.960 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:129:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2953:2948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2954:2949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2956:2950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2957:2951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2958:2952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2959:2953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2961:2954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2962:2956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2963:2957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2964:2958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2965:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2966:2961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2967:2962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2968:2963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2969:2964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2970:2965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2971:2966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2972:2967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2974:2968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2975:2969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2976:2970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2977:2971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2978:2972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2979:2974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2980:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2981:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.963 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2982:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.964 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2983:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.964 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2992:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.964 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2994:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.964 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2995:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.964 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2996:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.964 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2997:2983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.964 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2998:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.964 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2999:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.964 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3001:2995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.964 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3002:2996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.964 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3003:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:165:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:166:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:167:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:169:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:170:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:171:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:172:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:173:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:174:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:175:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:176:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:177:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:178:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:179:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:180:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:182:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:183:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:184:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:185:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:187:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:188:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:189:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:190:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:191:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:192:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:198:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:199:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:200:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:201:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:203:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:205:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:206:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:209:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:210:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:211:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:212:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:213:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:214:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:215:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:216:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:217:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:218:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:219:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:220:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:221:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:222:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:223:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:224:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:225:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:226:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:227:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:228:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:229:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:230:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:231:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:232:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.967 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:233:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.967 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:234:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.967 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:235:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1310:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1311:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1314:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1315:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1317:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1318:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1319:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1320:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1321:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1322:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1323:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1324:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1326:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1327:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.968 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1328:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.969 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1267:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.969 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1268:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.969 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1269:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.969 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1270:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.969 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1271:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.969 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1272:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.969 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:311:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.969 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:312:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.969 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:313:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.969 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:314:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.969 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:325:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.969 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:326:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.969 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:327:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.969 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:328:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1198:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1199:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1200:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:898:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:899:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:900:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:901:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:902:2552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:903:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:904:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:65:2529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:66:2530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:68:2531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:69:2532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:70:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.970 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:71:2536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:72:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:73:2539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:74:2540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:75:2542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:76:2543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:77:2544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:697:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:698:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:699:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:700:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:701:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:702:2639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:705:2640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:708:2643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:709:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:710:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:711:2648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:712:2649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:713:2650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:714:2651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:715:2652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:716:2653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:717:2654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:718:2655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:719:2656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:721:2657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:723:2658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:724:2659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:725:2660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:726:2661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.971 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:729:2662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:730:2663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:731:2664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:732:2667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:733:2670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:734:2671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:737:2672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:738:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:739:2676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:740:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:741:2678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:742:2679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:743:2680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:744:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:745:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:746:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:747:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:749:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:750:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:751:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:752:2688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:753:2689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:754:2690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:755:2692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:756:2693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:757:2694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:758:2695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:759:2696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:761:2697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:762:2698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:763:2699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:764:2700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:765:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:766:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.972 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:767:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:768:2704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:769:2705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:770:2706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:771:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:772:2708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:774:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:775:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2075:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2076:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2077:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2087:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2090:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2091:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2092:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2093:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2094:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2095:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:137:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:138:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:139:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:141:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:142:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:143:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:145:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:146:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:147:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:148:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:149:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:150:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:152:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:153:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.973 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:154:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:155:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:156:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:157:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:158:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:159:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:160:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:161:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:162:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:163:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:164:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:165:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:167:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:168:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:169:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:170:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:171:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:172:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:174:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:175:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:176:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:177:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:178:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:180:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:181:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:182:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:183:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:184:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:185:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1797:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1798:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1799:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1800:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1801:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1803:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1804:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1805:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1806:1811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1813:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1814:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1815:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1816:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1817:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1819:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1820:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1821:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1822:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1823:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1824:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1827:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1828:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1829:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1830:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1831:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1832:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1833:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1834:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1835:1839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1836:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1837:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1838:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1839:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1840:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1841:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1842:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1843:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1844:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1845:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1846:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1847:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1848:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1849:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1850:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1851:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1852:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1853:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1854:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1855:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1856:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1857:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1858:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1859:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1860:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1861:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1862:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1865:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1866:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1869:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1870:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.976 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1871:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1872:1884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1873:1885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1874:1887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1875:1888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1230:2751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1231:2752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1249:2753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1250:2754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1251:2755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1252:2756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1253:2757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1254:2760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1255:2761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1256:2762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1257:2763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1258:2764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1259:2765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1261:2766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1262:2767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1263:2768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1264:2769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1265:2770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1266:2773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1268:2774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1269:2775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1270:2776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1278:2777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1279:2778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1280:2779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1281:2780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1282:2781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1283:2782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.977 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1284:2783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1288:2784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1289:2785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1290:2786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1291:2789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1292:2790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1293:2791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1294:2792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1295:2793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1296:2794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1297:2795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1298:2796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1299:2797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1300:2798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1301:2799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1302:2802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1303:2803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1304:2804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1305:2805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1306:2806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1005:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1006:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1007:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1008:2816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1009:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1010:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1011:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1013:2820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1014:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1025:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1026:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1027:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1028:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.978 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1029:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1032:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1033:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1034:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1035:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1036:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1037:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1043:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1044:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1045:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1046:2846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1047:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1048:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1049:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1052:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1054:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1055:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1056:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1057:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1058:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1059:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1061:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1062:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1063:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1064:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1065:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1066:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1067:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1069:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1070:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1071:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1072:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1077:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1082:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1083:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.979 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1084:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1085:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1088:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1091:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1092:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1093:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1094:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1095:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1096:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy4:47:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1949:2904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1950:2905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1951:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1952:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1953:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1954:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1955:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1956:2911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1957:2912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:237:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:238:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:239:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:240:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.981 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:299:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.982 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:300:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.982 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:377:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.982 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:351:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:227:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:228:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:229:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:236:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:237:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:238:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:239:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:240:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.982 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:241:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:242:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:243:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:244:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:245:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:246:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:174:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:175:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.983 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:176:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1329:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1330:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1331:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1332:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1333:1317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1334:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1335:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1338:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1339:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1340:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1342:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1343:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1344:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1346:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1347:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1349:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1350:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:329:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:330:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:331:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:332:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:333:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:334:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:335:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:336:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:337:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:338:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:339:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:340:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:341:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:342:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.988 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:343:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:905:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:906:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:907:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2098:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2102:2076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2103:2077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2115:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2120:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2121:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2122:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2129:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2130:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2131:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2132:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2133:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2135:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2136:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2137:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2143:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2144:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.989 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2145:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2150:2130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2151:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2152:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2153:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2154:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2155:2136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2156:2137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2158:2143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2160:2144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2161:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2162:2150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2167:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2168:2152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2169:2153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2170:2154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2172:2155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2174:2156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2175:2158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2176:2160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2177:2161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2178:2162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2179:2167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2180:2168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:186:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:187:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:188:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:189:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:190:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:191:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:192:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:193:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:196:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:197:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:198:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:200:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:201:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:202:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:203:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:204:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:205:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:206:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:207:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:208:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:209:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:210:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:211:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:212:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:219:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:220:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:221:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:222:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:223:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:224:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:225:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:226:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:227:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:228:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:229:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:230:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:231:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:232:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:233:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:234:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:235:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:236:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:237:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:238:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:239:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:241:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:243:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:244:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:245:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:246:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:247:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:248:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:250:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:251:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:252:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:253:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:254:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:255:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:256:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:257:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:258:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:259:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:260:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:261:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:262:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:263:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:264:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:265:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:266:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:267:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:268:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:269:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:271:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:272:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:273:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:274:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:275:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:276:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:277:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:278:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:279:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:280:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:281:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:282:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:283:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:284:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:285:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:286:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:287:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:288:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:289:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:291:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:292:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:293:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:294:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:295:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:296:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:298:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:299:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:300:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:301:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:302:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:303:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:304:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:305:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:306:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:307:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:308:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:309:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:310:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:311:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:312:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:313:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:314:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:315:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:316:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:317:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:318:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:319:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:320:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:321:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:322:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:323:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:324:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:325:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:326:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:327:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:328:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:329:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:330:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:331:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:332:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:333:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:334:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:335:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:336:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:337:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:338:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:339:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:340:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1807:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1808:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1810:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1811:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1876:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1877:1814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1878:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1879:1816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1880:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1881:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1882:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1883:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1884:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1885:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1887:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1888:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1307:1230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1308:1231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1309:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1310:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1311:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1312:1252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1313:1253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1314:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1316:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1317:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1319:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1320:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1321:1259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1322:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1324:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1326:1263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1327:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1329:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1330:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1332:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1333:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1335:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1337:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1338:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1339:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1340:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1341:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1342:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1343:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1345:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1346:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:33:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:34:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:35:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:36:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:37:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:38:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:39:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.996 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:41:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:42:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:43:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:44:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:45:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:46:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:48:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:49:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:50:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:51:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:52:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:53:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:54:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:55:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:56:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:57:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:58:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:59:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:60:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:61:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:42.997 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:62:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4579:4577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4580:4578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4581:4579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4582:4580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1507:1506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:89:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:90:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:91:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:92:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:93:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:94:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:95:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:96:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:97:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:98:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:101:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:102:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:103:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:104:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:106:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:107:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:108:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:109:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:114:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:115:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:116:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:117:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:118:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:119:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:120:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:121:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:122:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:123:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:124:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:125:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:126:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:127:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:128:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:129:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:131:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:132:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:134:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:135:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:136:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:138:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:140:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:141:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:142:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:143:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:144:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:145:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:146:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:147:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:149:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:150:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:151:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:152:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:153:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:154:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:155:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:156:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:158:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:159:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:403:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:404:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.009 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2906:1204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.009 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2907:1205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.009 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2908:1206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.009 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2909:1207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.009 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2910:1208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.023 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3332:3333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.027 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_estimateSubBlockSize_literal:327:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.028 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:189:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.028 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:190:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.028 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:191:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.028 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:194:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.028 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:196:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.028 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:198:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.028 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:199:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.028 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:200:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.028 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:201:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.028 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:202:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.028 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:203:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.028 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:204:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:205:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:206:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:207:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:208:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:209:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:211:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:212:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:213:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:214:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:215:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:216:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:217:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:218:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:219:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:237:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:238:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:255:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:256:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:257:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1501:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1502:1504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1503:1505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1504:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.037 INFO project_profile - __init__: Line numbers are different in the same function: compress:34:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.037 INFO project_profile - __init__: Line numbers are different in the same function: compress:35:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.037 INFO project_profile - __init__: Line numbers are different in the same function: compress:36:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.037 INFO project_profile - __init__: Line numbers are different in the same function: compress:37:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: compress:38:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: compress:39:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: compress:40:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: compress:41:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: compress:42:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: compress:43:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: compress:44:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: compress:45:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: compress:46:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: decompress:54:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: decompress:55:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: decompress:56:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: decompress:57:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: decompress:58:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: decompress:59:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: decompress:60:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: decompress:61:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: decompress:62:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: decompress:63:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: decompress:64:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: decompress:65:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: decompress:66:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.038 INFO project_profile - __init__: Line numbers are different in the same function: decompress:67:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.039 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3333:3332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.044 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1505:1501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.063 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2834:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.063 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2836:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.063 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2839:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.071 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:79:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.072 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:80:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.072 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:81:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.072 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:82:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.072 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:83:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.076 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:620:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.076 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:621:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.076 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:622:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.076 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:623:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.076 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:624:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.076 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:625:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.076 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:626:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.076 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:628:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.076 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:629:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.076 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:630:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:631:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:632:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:633:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:634:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:635:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:636:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:637:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:638:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:639:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:641:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:642:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:645:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:646:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:647:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:648:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:649:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:650:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:651:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:652:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:653:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:657:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:658:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:659:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:660:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:661:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.077 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:662:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:663:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:664:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:665:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:666:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:667:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:668:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:669:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:670:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:671:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:672:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:673:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:674:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:675:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:676:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:678:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:679:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:680:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:681:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:682:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:683:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:684:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:685:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:686:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:687:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:688:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:691:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:692:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:693:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:694:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:695:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:696:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.078 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:697:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:698:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:699:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:700:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:701:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:702:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:705:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:706:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:707:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:708:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:709:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:710:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:711:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:712:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:713:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:714:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:715:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:716:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:717:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:718:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:720:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:722:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:724:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:725:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:726:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:727:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:728:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:730:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:731:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:732:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:733:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:734:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:735:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:736:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:737:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:738:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:739:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:740:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:741:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:743:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:744:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:745:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:746:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:747:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:748:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:749:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:750:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:751:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:752:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:753:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:754:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:755:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:756:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:757:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:759:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:761:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:762:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:763:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:764:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:765:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:766:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:767:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:768:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.080 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:769:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:770:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:771:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:772:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:774:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:776:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:777:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:778:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:779:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:780:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:781:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:782:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:783:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:784:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:785:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:786:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:787:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:788:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:790:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:791:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:792:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:793:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:794:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:795:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:796:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:797:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:798:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:799:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:800:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:801:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:802:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:803:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:805:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:806:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:807:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:808:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:809:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:811:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:812:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:813:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:815:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:816:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:817:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.087 INFO project_profile - __init__: Line numbers are different in the same function: HUF_compress1X_usingCTable_internal:1146:1147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:84:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_fillHashTableForCCtx:85:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.093 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:818:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:63:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:65:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:66:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:67:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:68:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:69:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:70:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:71:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:72:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:73:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:74:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:75:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:76:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:78:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:79:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:80:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:81:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:82:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:83:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:84:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:85:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:86:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:87:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:88:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:89:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.096 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:90:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.097 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:91:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.097 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:92:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.097 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:93:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.097 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:94:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.097 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:95:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.097 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:96:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.102 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:435:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1499:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1500:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:716:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:717:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:718:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:719:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:720:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:721:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:724:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:725:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:726:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:727:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:728:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:730:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:731:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:732:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:734:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:735:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:736:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:737:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:738:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:739:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:740:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:741:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:742:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:743:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:744:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:745:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:746:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:747:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:749:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:751:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:752:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:753:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:754:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:755:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:756:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:759:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:760:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:761:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:762:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:763:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:764:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:766:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:768:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:769:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:332:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:333:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:334:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:335:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:336:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:337:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:339:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:340:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:341:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:342:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:343:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:344:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:345:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:346:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:349:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:350:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:351:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:352:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:354:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:356:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:357:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:358:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:359:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:360:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:361:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:363:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:364:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:365:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:366:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:367:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:368:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:370:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:372:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:373:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:374:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:375:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:376:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:377:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:378:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:380:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:381:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:382:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:383:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:384:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1238:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1239:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1240:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1241:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1242:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1243:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1247:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1248:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1249:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1250:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1251:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1254:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1255:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1256:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1257:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1258:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1260:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1261:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1262:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1264:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1265:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1266:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1267:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1268:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1269:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1270:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1271:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1274:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1275:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1276:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1277:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1278:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1279:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1280:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1282:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1283:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1284:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1285:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1286:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1288:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1289:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1290:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1291:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1292:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1294:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1295:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1296:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1297:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1298:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1300:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1301:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1302:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1303:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1304:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1305:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1306:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1307:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1308:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1309:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1312:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1313:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1314:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1315:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1316:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1318:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1319:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1320:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1321:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1322:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1324:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1325:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1326:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1327:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1328:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:519:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:520:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:521:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:522:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:523:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:524:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:526:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:527:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:528:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:529:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:530:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:532:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:533:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:534:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:536:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:538:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:539:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:540:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:541:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:542:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:543:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:545:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:546:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:547:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:548:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:549:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:550:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:552:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:553:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.112 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:97:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.112 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:98:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.112 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:99:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.112 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:100:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.112 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:101:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.112 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:102:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.112 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:103:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.112 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:104:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.112 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:105:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.112 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:106:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.112 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:107:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.112 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:108:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_nextSrcSizeToDecompress:1224:3142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1276:3147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1277:3149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1279:3150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1280:3153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1282:3154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1284:3155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1285:3157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1286:3158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1287:3159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1288:3160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1289:3161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1290:3162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1291:3164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1292:3166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1293:3167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1294:3168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1295:3169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1296:3170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1297:3171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1298:3172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1299:3174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1300:3175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1301:3176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1303:3177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1304:3178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1305:3179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1306:3180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1307:3181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1308:3182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1309:3183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1311:3184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1312:3185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1313:3186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1314:3187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1315:3188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1316:3189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1317:3190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1318:3191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1319:3193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1320:3194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1321:3195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1322:3196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1324:3197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1325:3198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1326:3199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1327:3200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1328:3201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1329:3202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1330:3203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1331:3204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1332:3205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1333:3206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1334:3207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1335:3208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1336:3209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1337:3210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1339:3211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1340:3212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1341:3213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1342:3214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1343:3215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1344:3216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1345:3217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1346:3218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1347:3219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1348:3220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2185:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2186:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2187:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2188:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2189:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2190:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2191:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2192:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2840:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2841:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2842:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2844:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2845:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.122 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:35:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.122 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:36:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.122 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:38:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.122 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:39:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.122 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:40:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.122 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:42:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.122 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:43:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.122 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:47:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.122 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.122 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:50:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.122 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:51:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.122 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.122 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.122 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:54:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.141 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.141 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.304 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.304 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/fse_read_ncount/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:53.339 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:53.340 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:53.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/decompress_cross_format/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:53.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:53.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:53.436 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:29.191 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:29.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:29.192 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:29.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:29.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:29.432 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.453 INFO analysis - overlay_calltree_with_coverage: [+] found 183 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.458 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.458 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/dictionary_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.622 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:40.074 INFO analysis - overlay_calltree_with_coverage: [+] found 180 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:40.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:40.082 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/block_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:40.083 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:40.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:40.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:40.124 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:46.512 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:46.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:46.521 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/sequence_compression_api/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:46.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:46.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:46.685 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:56.060 INFO analysis - overlay_calltree_with_coverage: [+] found 115 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:56.071 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:56.071 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/generate_sequences/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:56.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:56.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:56.305 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:02.287 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:02.301 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:02.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/decompress_dstSize_tooSmall/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:02.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:02.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:02.467 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:08.021 INFO analysis - overlay_calltree_with_coverage: [+] found 120 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:08.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:08.037 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/dictionary_loader/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:08.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:08.235 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:08.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.749 INFO analysis - overlay_calltree_with_coverage: [+] found 127 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.768 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:23.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:23.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:23.022 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:19.338 INFO analysis - overlay_calltree_with_coverage: [+] found 200 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:19.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:19.362 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/seekable_roundtrip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:19.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:19.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:19.632 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:44.260 INFO analysis - overlay_calltree_with_coverage: [+] found 182 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:44.288 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:44.289 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/simple_compress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:44.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:44.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:44.359 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:38.625 INFO analysis - overlay_calltree_with_coverage: [+] found 85 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:38.653 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:38.653 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/zstd_frame_info/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:38.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:38.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:38.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:53.503 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:53.532 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:53.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/simple_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:53.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:53.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:53.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:08.494 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:08.524 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:08.524 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/huf_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:08.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:08.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:08.532 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:30.331 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:30.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:30.361 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/block_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:30.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:30.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:30.379 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:57.505 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:57.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:57.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/huf_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:57.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:57.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:25:57.552 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:30.495 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:30.526 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:30.526 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/dictionary_stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:30.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:30.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:30.764 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:45.643 INFO analysis - overlay_calltree_with_coverage: [+] found 183 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:45.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:45.677 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/raw_dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:45.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:45.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:45.900 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:59.901 INFO analysis - overlay_calltree_with_coverage: [+] found 176 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:59.939 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:59.939 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/simple_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:00.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:00.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:27:00.164 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:28:17.812 INFO analysis - overlay_calltree_with_coverage: [+] found 187 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:28:17.853 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:28:17.853 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250121/stream_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:28:17.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:28:17.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:28:17.933 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:42.386 INFO analysis - overlay_calltree_with_coverage: [+] found 73 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YLKwpWo3en.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZsylrQS6pB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-StdslpGYMO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TwHJgVzhHl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L8UDvGZXX5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FQ55a0VVbe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NjP28JWpo0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TwHJgVzhHl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FQ55a0VVbe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YLKwpWo3en.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NjP28JWpo0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-StdslpGYMO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZsylrQS6pB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L8UDvGZXX5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L8UDvGZXX5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZsylrQS6pB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-StdslpGYMO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TwHJgVzhHl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FQ55a0VVbe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YLKwpWo3en.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NjP28JWpo0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:49.475 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:49.475 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:49.475 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:49.476 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:49.579 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:49.610 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:49.818 INFO html_report - create_all_function_table: Assembled a total of 1737 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:49.818 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:49.870 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:49.870 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:49.871 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:49.871 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 97 -- : 97 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:49.871 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:49.871 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:50.765 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:51.056 INFO html_helpers - create_horisontal_calltree_image: Creating image fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:51.056 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (75 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:51.121 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:51.121 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:51.226 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:51.226 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:51.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:51.228 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:51.244 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:51.247 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2839 -- : 2839 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:51.251 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:51.254 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:52.511 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:52.513 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2378 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:52.645 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:52.646 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:52.765 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:52.766 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:52.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:52.782 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:52.810 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:52.814 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5133 -- : 5133 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:52.818 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:52.823 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:59.687 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:59.690 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4312 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:59.935 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:29:59.935 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:00.126 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:00.126 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:00.152 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:00.152 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:00.176 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:00.179 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4407 -- : 4407 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:00.183 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:00.187 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:00.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:02.142 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:02.145 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3673 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:02.449 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:02.449 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:02.679 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:02.679 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:02.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:02.709 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:02.709 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:02.723 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:02.725 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2475 -- : 2475 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:02.725 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:02.727 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:03.795 INFO html_helpers - create_horisontal_calltree_image: Creating image block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:03.797 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2067 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:03.835 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:03.835 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:03.898 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:03.899 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:03.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:03.903 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:03.926 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:03.930 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4071 -- : 4071 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:03.933 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:03.936 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:03.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:05.702 INFO html_helpers - create_horisontal_calltree_image: Creating image sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:05.704 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3387 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:05.914 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:05.915 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:06.097 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:06.098 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:06.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:06.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:06.115 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:06.141 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:06.145 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4914 -- : 4914 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:06.146 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:06.151 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:06.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:06.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:08.335 INFO html_helpers - create_horisontal_calltree_image: Creating image generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:08.338 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4124 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:08.570 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:08.570 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:08.750 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:08.750 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:08.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:08.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:08.776 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:08.776 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:08.798 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:08.801 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4157 -- : 4157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:08.802 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:08.806 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:15.303 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:15.305 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3455 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:15.508 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:15.508 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:15.685 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:15.686 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:15.702 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:15.702 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:15.727 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:15.731 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4759 -- : 4759 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:15.732 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:15.736 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:17.809 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:17.811 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3981 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:18.019 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:18.019 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:18.203 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:18.204 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:18.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:18.230 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:18.257 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:18.261 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5185 -- : 5185 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:18.263 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:18.267 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:18.270 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:18.270 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:20.525 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:20.528 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4366 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:20.793 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:20.793 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:20.993 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:20.994 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:20.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:20.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:21.039 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:21.040 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:21.068 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:21.072 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5152 -- : 5152 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:21.074 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:21.079 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:21.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:23.319 INFO html_helpers - create_horisontal_calltree_image: Creating image seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:23.322 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4320 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:23.574 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:23.574 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:23.766 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:23.766 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:23.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:23.814 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:23.814 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:23.825 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:23.827 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1902 -- : 1902 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:23.827 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:23.829 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:23.832 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.353 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.354 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1578 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.490 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.490 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.629 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.629 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.643 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.643 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.645 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.645 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 261 -- : 261 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.646 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.646 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.767 INFO html_helpers - create_horisontal_calltree_image: Creating image zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.767 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (209 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.843 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.843 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.931 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.931 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.934 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.948 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.950 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2506 -- : 2506 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.951 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:29.954 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.046 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.047 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2077 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.244 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.244 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.405 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.406 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.414 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.417 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.417 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.417 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.418 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.577 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.577 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.631 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.631 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.709 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.710 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.712 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.717 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.717 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 706 -- : 706 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.718 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:31.718 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.032 INFO html_helpers - create_horisontal_calltree_image: Creating image block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.032 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (591 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.110 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.110 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.204 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.204 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.208 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.208 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.213 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.213 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 719 -- : 719 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.213 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.214 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.528 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.528 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (598 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.594 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.594 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.680 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.680 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.684 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.712 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.716 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5117 -- : 5117 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.718 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.723 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:32.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:34.939 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:34.941 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4300 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:35.169 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:35.169 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:35.351 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:35.352 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:35.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:35.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:35.370 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:35.395 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:35.399 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4872 -- : 4872 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:35.401 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:35.405 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:35.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:37.525 INFO html_helpers - create_horisontal_calltree_image: Creating image raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:37.527 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4082 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:37.761 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:37.761 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:37.952 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:37.952 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:37.956 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:37.971 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:37.971 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:37.996 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:38.000 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4936 -- : 4936 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:38.001 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:38.005 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:38.007 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:44.866 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:44.869 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4140 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:45.120 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:45.120 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:45.313 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:45.313 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:45.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:45.333 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:45.333 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:45.348 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:45.350 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2792 -- : 2792 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:45.351 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:45.354 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:46.569 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:46.570 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2330 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:475: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:46.774 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:46.775 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:46.939 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:46.940 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:46.950 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:46.951 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:46.951 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:31:52.230 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:31:52.237 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:31:52.237 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:31:52.238 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:32:58.474 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:32:58.476 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:32:59.273 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:32:59.276 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:32:59.278 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:34:05.956 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:34:05.958 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:34:06.876 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:34:06.897 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:34:06.898 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:35:14.975 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:35:14.977 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:35:15.861 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:35:15.878 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:35:15.880 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.789 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.791 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.768 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.788 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.789 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:37:34.244 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:37:34.246 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:37:35.147 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:37:35.162 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:37:35.163 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:38:56.015 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:38:56.020 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:38:57.135 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:38:57.151 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:38:57.152 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:40:05.386 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:40:05.388 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:40:06.301 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:40:06.318 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:40:06.319 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:41:15.182 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:41:15.185 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:41:16.160 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:41:16.174 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:41:16.176 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:42:25.818 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:42:25.823 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:42:26.749 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:42:26.762 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:42:26.764 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:26.496 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:26.498 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:27.488 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZSTD_compressBlock_btlazy2_extDict', 'ZSTD_decompressSequencesLong', 'ZSTD_compressBlock_lazy2_extDict_row', 'ZSTD_compressBlock_lazy2_extDict', 'ZSTD_compressBlock_lazy_extDict_row', 'ZSTD_compressBlock_lazy_extDict', 'ZSTD_compressBlock_greedy_extDict_row', 'ZSTD_compressBlock_greedy_extDict', 'ZDICT_trainFromBuffer_legacy', 'ZSTD_decompressSequencesSplitLitBuffer'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:27.749 INFO html_report - create_all_function_table: Assembled a total of 1737 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:27.782 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.713 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.714 INFO engine_input - analysis_func: Generating input for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_readNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_dataProducer_int32Range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_writeNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_isError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.733 INFO engine_input - analysis_func: Generating input for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.734 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressMultiFrame Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.736 INFO engine_input - analysis_func: Generating input for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.738 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.741 INFO engine_input - analysis_func: Generating input for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.745 INFO engine_input - analysis_func: Generating input for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.748 INFO engine_input - analysis_func: Generating input for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.749 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.752 INFO engine_input - analysis_func: Generating input for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.754 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.757 INFO engine_input - analysis_func: Generating input for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.758 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_blockSplitterEnabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.761 INFO engine_input - analysis_func: Generating input for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.762 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillDoubleHashTableForCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.765 INFO engine_input - analysis_func: Generating input for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressMultiFrame Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_findFrameSizeInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getDDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.770 INFO engine_input - analysis_func: Generating input for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.775 INFO engine_input - analysis_func: Generating input for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isAligned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_insertBt1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_resetCCtx_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.778 INFO engine_input - analysis_func: Generating input for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv05_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv06_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv03_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv04_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.780 INFO engine_input - analysis_func: Generating input for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initFseState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_DCtx_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSeqTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.783 INFO engine_input - analysis_func: Generating input for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.784 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.785 INFO engine_input - analysis_func: Generating input for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.785 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_lookBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBlock_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesSplitLitBuffer_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_malloc_rand Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.787 INFO engine_input - analysis_func: Generating input for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.788 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLEST Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.789 INFO engine_input - analysis_func: Generating input for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.790 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.794 INFO engine_input - analysis_func: Generating input for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.795 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.799 INFO engine_input - analysis_func: Generating input for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.800 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.803 INFO engine_input - analysis_func: Generating input for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.804 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressContinueStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initFseState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv07_decompressBegin_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_DCtx_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.807 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.807 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.807 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.814 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:28.814 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:31.938 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:31.938 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:31.939 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:31.939 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:31.939 INFO annotated_cfg - analysis_func: Analysing: fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:31.940 INFO annotated_cfg - analysis_func: Analysing: decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:31.951 INFO annotated_cfg - analysis_func: Analysing: dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:31.971 INFO annotated_cfg - analysis_func: Analysing: dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:31.990 INFO annotated_cfg - analysis_func: Analysing: block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:31.999 INFO annotated_cfg - analysis_func: Analysing: sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.014 INFO annotated_cfg - analysis_func: Analysing: generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.034 INFO annotated_cfg - analysis_func: Analysing: decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.050 INFO annotated_cfg - analysis_func: Analysing: dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.067 INFO annotated_cfg - analysis_func: Analysing: stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.087 INFO annotated_cfg - analysis_func: Analysing: seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.107 INFO annotated_cfg - analysis_func: Analysing: simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.114 INFO annotated_cfg - analysis_func: Analysing: zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.116 INFO annotated_cfg - analysis_func: Analysing: simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.125 INFO annotated_cfg - analysis_func: Analysing: huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.127 INFO annotated_cfg - analysis_func: Analysing: block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.130 INFO annotated_cfg - analysis_func: Analysing: huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.133 INFO annotated_cfg - analysis_func: Analysing: dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.153 INFO annotated_cfg - analysis_func: Analysing: raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.171 INFO annotated_cfg - analysis_func: Analysing: simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.189 INFO annotated_cfg - analysis_func: Analysing: stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.225 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.225 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250121/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.242 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.307 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.370 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.435 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.499 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.563 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.625 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.688 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.745 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.814 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.877 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:32.941 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:33.003 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:33.065 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:33.128 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:33.194 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:33.253 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:33.314 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:33.376 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:33.440 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:33.499 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:33.548 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:44:47.588 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:06.553 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:06.553 INFO debug_info - create_friendly_debug_types: Have to create for 156205 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:06.900 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:06.914 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:06.929 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:06.943 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:06.958 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:06.974 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:06.988 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.003 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.018 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.033 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.048 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.066 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.081 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.096 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.111 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.126 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.141 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.157 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.170 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.185 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.199 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.213 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.228 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.243 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.258 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.272 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.288 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.302 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.317 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.333 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.347 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.362 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.377 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.391 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.407 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.423 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.438 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.453 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.468 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.483 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.499 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.516 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.530 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.546 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.562 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.578 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.595 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.613 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.628 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.645 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.662 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.680 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.699 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.716 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.732 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.750 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.766 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.782 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.798 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.816 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.832 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:07.847 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:13.341 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/programs/util.c ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/error_private.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/bitstream.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/xxhash.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/fse_compress.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress.c ------- 248 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_internal.h ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_fast.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_preSplit.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_legacy.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress_block.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v01.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v02.c ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v03.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v04.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v05.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v06.c ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v07.c ------- 136 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/bits.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/mem.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/externalSequenceProducer/sequence_producer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fuzz_data_producer.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fuzz_helpers.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/zstd_helpers.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/error_private.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/entropy_common.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/fse.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/fse_decompress.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/pool.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/allocations.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/threading.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/zstd_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/hist.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/huf_compress.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/zstd_internal.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_cwksp.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/compiler.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/cpu.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_literals.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_sequences.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_superblock.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_double_fast.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_lazy.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_ldm.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_opt.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstdmt_compress.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/huf_decompress.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_ddict.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress_internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/cover.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/divsufsort.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/fastcover.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/zdict.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/block_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/generate_sequences.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/block_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/decompress_cross_format.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/huf_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_compress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/raw_dictionary_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/stream_decompress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_stream_round_trip.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/huf_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/seekable_format/zstdseek_compress.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/seekable_format/zstdseek_decompress.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/seekable_roundtrip.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_round_trip.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_loader.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/zstd_frame_info.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/sequence_compression_api.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/stream_round_trip.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fse_read_ncount.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.572 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.572 INFO analysis - extract_tests_from_directories: /src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.573 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.574 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.575 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.577 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.578 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.579 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.580 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.581 INFO analysis - extract_tests_from_directories: /src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.581 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.581 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.582 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.583 INFO analysis - extract_tests_from_directories: /src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.583 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.584 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.586 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.587 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.587 INFO analysis - extract_tests_from_directories: /src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.587 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.588 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.589 INFO analysis - extract_tests_from_directories: /src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.590 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.591 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.591 INFO analysis - extract_tests_from_directories: /src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.591 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.592 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.592 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.593 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.593 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.594 INFO analysis - extract_tests_from_directories: /src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.594 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.595 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.596 INFO analysis - extract_tests_from_directories: /src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.597 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.598 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.598 INFO analysis - extract_tests_from_directories: /src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.598 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.599 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.601 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.602 INFO analysis - extract_tests_from_directories: /src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.602 INFO analysis - extract_tests_from_directories: /src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.602 INFO analysis - extract_tests_from_directories: /src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.602 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.604 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.605 INFO analysis - extract_tests_from_directories: /src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.605 INFO analysis - extract_tests_from_directories: /src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.605 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.606 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.607 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.607 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.607 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.609 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.610 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.611 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.613 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.613 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.614 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.615 INFO analysis - extract_tests_from_directories: /src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.615 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.616 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:28.618 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:29.800 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:31.781 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:31.781 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-16Nz1VQGDJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-16Nz1VQGDJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-16Nz1VQGDJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-16Nz1VQGDJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-16Nz1VQGDJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-16Nz1VQGDJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QKC5pQsGb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QKC5pQsGb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QKC5pQsGb.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QKC5pQsGb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QKC5pQsGb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QKC5pQsGb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5VtvP09q00.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5VtvP09q00.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5VtvP09q00.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5VtvP09q00.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5VtvP09q00.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5VtvP09q00.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9SSkw0rdjj.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9SSkw0rdjj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9SSkw0rdjj.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9SSkw0rdjj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9SSkw0rdjj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9SSkw0rdjj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C30BwAnRGj.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C30BwAnRGj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C30BwAnRGj.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C30BwAnRGj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C30BwAnRGj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C30BwAnRGj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CDqQoBcuhy.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CDqQoBcuhy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CDqQoBcuhy.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CDqQoBcuhy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CDqQoBcuhy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CDqQoBcuhy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EdZDDRg8zZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EdZDDRg8zZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EdZDDRg8zZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EdZDDRg8zZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EdZDDRg8zZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EdZDDRg8zZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FQ55a0VVbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FQ55a0VVbe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FQ55a0VVbe.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FQ55a0VVbe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FQ55a0VVbe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FQ55a0VVbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L8UDvGZXX5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L8UDvGZXX5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L8UDvGZXX5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L8UDvGZXX5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L8UDvGZXX5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L8UDvGZXX5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NjP28JWpo0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NjP28JWpo0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NjP28JWpo0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NjP28JWpo0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NjP28JWpo0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NjP28JWpo0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StdslpGYMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StdslpGYMO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StdslpGYMO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StdslpGYMO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StdslpGYMO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StdslpGYMO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T5TX34Hiqh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T5TX34Hiqh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T5TX34Hiqh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T5TX34Hiqh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T5TX34Hiqh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T5TX34Hiqh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TwHJgVzhHl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TwHJgVzhHl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TwHJgVzhHl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TwHJgVzhHl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TwHJgVzhHl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TwHJgVzhHl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VBdd1k6cS0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VBdd1k6cS0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VBdd1k6cS0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VBdd1k6cS0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VBdd1k6cS0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VBdd1k6cS0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XsrbEDq1g7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XsrbEDq1g7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XsrbEDq1g7.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XsrbEDq1g7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XsrbEDq1g7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XsrbEDq1g7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YLKwpWo3en.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YLKwpWo3en.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YLKwpWo3en.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YLKwpWo3en.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YLKwpWo3en.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YLKwpWo3en.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZdDi5SFrRi.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZdDi5SFrRi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZdDi5SFrRi.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZdDi5SFrRi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZdDi5SFrRi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZdDi5SFrRi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZsylrQS6pB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZsylrQS6pB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZsylrQS6pB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZsylrQS6pB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZsylrQS6pB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZsylrQS6pB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iDn359mbuX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iDn359mbuX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iDn359mbuX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iDn359mbuX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iDn359mbuX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iDn359mbuX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vvDfEOVl04.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vvDfEOVl04.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vvDfEOVl04.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vvDfEOVl04.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vvDfEOVl04.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vvDfEOVl04.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wq9GK2SfCV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wq9GK2SfCV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wq9GK2SfCV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wq9GK2SfCV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wq9GK2SfCV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wq9GK2SfCV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstd_seekable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zdict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zstd_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/allocations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/bitstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/entropy_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/error_private.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/error_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/fse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/fse_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/huf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/clevels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/fse_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/huf_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_literals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_sequences.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_superblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_cwksp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_double_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_lazy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm_geartab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_preSplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstdmt_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstdmt_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_ddict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/cover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/cover.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/divsufsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/fastcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/zdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v01.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v01.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v02.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v02.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v03.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v03.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v04.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v04.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v05.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v05.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v06.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v06.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v07.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v07.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/emmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 7,834,114,745 bytes received 7,922 bytes 168,475,756.28 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 7,838,491,137 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C30BwAnRGj.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 0.0 B/ 7.3 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YLKwpWo3en.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 0.0 B/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/725 files][ 0.0 B/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 0.0 B/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 0.0 B/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/725 files][792.0 KiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/725 files][792.0 KiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/725 files][ 1.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 2.1 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 9.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 12.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5VtvP09q00.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 12.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 12.5 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YLKwpWo3en.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 13.0 MiB/ 7.3 GiB] 0% Done / [1/725 files][ 13.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info.covreport [Content-Type=application/octet-stream]... Step #8: / [1/725 files][ 13.5 MiB/ 7.3 GiB] 0% Done / [2/725 files][ 13.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: / [2/725 files][ 13.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/725 files][ 14.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/725 files][ 14.8 MiB/ 7.3 GiB] 0% Done / [3/725 files][ 14.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api.covreport [Content-Type=application/octet-stream]... Step #8: / [3/725 files][ 15.3 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [3/725 files][ 15.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NjP28JWpo0.data [Content-Type=application/octet-stream]... Step #8: / [3/725 files][ 17.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/725 files][ 19.3 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZsylrQS6pB.data [Content-Type=application/octet-stream]... Step #8: / [3/725 files][ 21.5 MiB/ 7.3 GiB] 0% Done / [4/725 files][ 24.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/725 files][ 25.1 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iDn359mbuX.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/725 files][ 27.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [4/725 files][ 28.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [4/725 files][ 29.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L8UDvGZXX5.data [Content-Type=application/octet-stream]... Step #8: / [4/725 files][ 30.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TwHJgVzhHl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/725 files][ 30.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/725 files][ 31.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZsylrQS6pB.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/725 files][ 31.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: / [4/725 files][ 32.2 MiB/ 7.3 GiB] 0% Done / [5/725 files][ 34.5 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader_colormap.png [Content-Type=image/png]... Step #8: / [5/725 files][ 35.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/725 files][ 35.5 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip.covreport [Content-Type=application/octet-stream]... Step #8: / [5/725 files][ 36.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NjP28JWpo0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/725 files][ 39.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/725 files][ 39.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall_colormap.png [Content-Type=image/png]... Step #8: / [5/725 files][ 39.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L8UDvGZXX5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TwHJgVzhHl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/725 files][ 41.5 MiB/ 7.3 GiB] 0% Done / [5/725 files][ 41.5 MiB/ 7.3 GiB] 0% Done / [5/725 files][ 41.5 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/725 files][ 43.5 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [5/725 files][ 43.7 MiB/ 7.3 GiB] 0% Done / [5/725 files][ 44.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StdslpGYMO.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/725 files][ 45.0 MiB/ 7.3 GiB] 0% Done / [6/725 files][ 45.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FQ55a0VVbe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/725 files][ 50.7 MiB/ 7.3 GiB] 0% Done / [7/725 files][ 50.7 MiB/ 7.3 GiB] 0% Done / [7/725 files][ 51.2 MiB/ 7.3 GiB] 0% Done / [8/725 files][ 56.2 MiB/ 7.3 GiB] 0% Done / [9/725 files][ 84.4 MiB/ 7.3 GiB] 1% Done / [10/725 files][ 84.9 MiB/ 7.3 GiB] 1% Done / [11/725 files][ 92.4 MiB/ 7.3 GiB] 1% Done / [12/725 files][105.1 MiB/ 7.3 GiB] 1% Done / [13/725 files][112.2 MiB/ 7.3 GiB] 1% Done - - [14/725 files][114.7 MiB/ 7.3 GiB] 1% Done - [15/725 files][119.6 MiB/ 7.3 GiB] 1% Done - [16/725 files][122.2 MiB/ 7.3 GiB] 1% Done - [17/725 files][128.6 MiB/ 7.3 GiB] 1% Done - [18/725 files][136.9 MiB/ 7.3 GiB] 1% Done - [19/725 files][140.2 MiB/ 7.3 GiB] 1% Done - [20/725 files][151.2 MiB/ 7.3 GiB] 2% Done - [21/725 files][152.1 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/725 files][159.2 MiB/ 7.3 GiB] 2% Done - [23/725 files][159.9 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [24/725 files][169.9 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvDfEOVl04.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L8UDvGZXX5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NjP28JWpo0.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/725 files][182.5 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [26/725 files][184.3 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TwHJgVzhHl.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZsylrQS6pB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvDfEOVl04.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VBdd1k6cS0.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FQ55a0VVbe.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data [Content-Type=application/octet-stream]... Step #8: - [26/725 files][215.0 MiB/ 7.3 GiB] 2% Done - [26/725 files][218.3 MiB/ 7.3 GiB] 2% Done - [26/725 files][219.4 MiB/ 7.3 GiB] 2% Done - [27/725 files][221.9 MiB/ 7.3 GiB] 2% Done - [27/725 files][225.0 MiB/ 7.3 GiB] 3% Done - [28/725 files][226.6 MiB/ 7.3 GiB] 3% Done - [28/725 files][226.6 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/725 files][230.2 MiB/ 7.3 GiB] 3% Done - [28/725 files][233.6 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L8UDvGZXX5.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/725 files][237.7 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [29/725 files][241.3 MiB/ 7.3 GiB] 3% Done - [30/725 files][243.1 MiB/ 7.3 GiB] 3% Done - [30/725 files][243.6 MiB/ 7.3 GiB] 3% Done - [30/725 files][244.1 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [31/725 files][246.2 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YLKwpWo3en.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/725 files][248.0 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [31/725 files][250.8 MiB/ 7.3 GiB] 3% Done - [31/725 files][251.1 MiB/ 7.3 GiB] 3% Done - [32/725 files][251.4 MiB/ 7.3 GiB] 3% Done - [32/725 files][252.6 MiB/ 7.3 GiB] 3% Done - [32/725 files][253.4 MiB/ 7.3 GiB] 3% Done - [32/725 files][254.4 MiB/ 7.3 GiB] 3% Done - [32/725 files][256.0 MiB/ 7.3 GiB] 3% Done - [32/725 files][259.1 MiB/ 7.3 GiB] 3% Done - [32/725 files][263.5 MiB/ 7.3 GiB] 3% Done - [32/725 files][265.3 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences.covreport [Content-Type=application/octet-stream]... Step #8: - [32/725 files][269.4 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TwHJgVzhHl.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [32/725 files][270.7 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FQ55a0VVbe.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/725 files][272.0 MiB/ 7.3 GiB] 3% Done - [32/725 files][273.0 MiB/ 7.3 GiB] 3% Done - [33/725 files][273.0 MiB/ 7.3 GiB] 3% Done - [33/725 files][275.9 MiB/ 7.3 GiB] 3% Done - [33/725 files][280.5 MiB/ 7.3 GiB] 3% Done - [34/725 files][281.0 MiB/ 7.3 GiB] 3% Done - [35/725 files][286.7 MiB/ 7.3 GiB] 3% Done - [35/725 files][288.7 MiB/ 7.3 GiB] 3% Done - [35/725 files][294.4 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YLKwpWo3en.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StdslpGYMO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NjP28JWpo0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9SSkw0rdjj.data [Content-Type=application/octet-stream]... Step #8: - [36/725 files][322.5 MiB/ 7.3 GiB] 4% Done - [37/725 files][323.9 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [38/725 files][328.6 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StdslpGYMO.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5TX34Hiqh.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [39/725 files][343.8 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [40/725 files][344.0 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FQ55a0VVbe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iDn359mbuX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VBdd1k6cS0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XsrbEDq1g7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StdslpGYMO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info_colormap.png [Content-Type=image/png]... Step #8: - [40/725 files][359.5 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iDn359mbuX.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XsrbEDq1g7.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [41/725 files][368.3 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvDfEOVl04.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5VtvP09q00.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wq9GK2SfCV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C30BwAnRGj.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [41/725 files][378.7 MiB/ 7.3 GiB] 5% Done - [41/725 files][379.5 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wq9GK2SfCV.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZdDi5SFrRi.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TwHJgVzhHl.data.yaml [Content-Type=application/octet-stream]... Step #8: - [41/725 files][381.8 MiB/ 7.3 GiB] 5% Done - [42/725 files][388.3 MiB/ 7.3 GiB] 5% Done - [43/725 files][389.6 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/725 files][398.6 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CDqQoBcuhy.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [44/725 files][401.9 MiB/ 7.3 GiB] 5% Done - [45/725 files][404.5 MiB/ 7.3 GiB] 5% Done - [46/725 files][405.2 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CDqQoBcuhy.data [Content-Type=application/octet-stream]... Step #8: - [46/725 files][423.9 MiB/ 7.3 GiB] 5% Done - [46/725 files][429.9 MiB/ 7.3 GiB] 5% Done - [46/725 files][433.0 MiB/ 7.3 GiB] 5% Done - [47/725 files][433.0 MiB/ 7.3 GiB] 5% Done - [47/725 files][437.1 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5VtvP09q00.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data [Content-Type=application/octet-stream]... Step #8: - [47/725 files][438.9 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [48/725 files][442.3 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L8UDvGZXX5.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StdslpGYMO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TwHJgVzhHl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: \ [49/725 files][460.8 MiB/ 7.3 GiB] 6% Done \ [50/725 files][463.9 MiB/ 7.3 GiB] 6% Done \ [51/725 files][464.2 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZsylrQS6pB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5TX34Hiqh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FQ55a0VVbe.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [52/725 files][476.3 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FQ55a0VVbe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YLKwpWo3en.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: \ [53/725 files][494.1 MiB/ 7.3 GiB] 6% Done \ [54/725 files][496.4 MiB/ 7.3 GiB] 6% Done \ [54/725 files][503.6 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip_colormap.png [Content-Type=image/png]... Step #8: \ [54/725 files][507.0 MiB/ 7.3 GiB] 6% Done \ [55/725 files][507.5 MiB/ 7.3 GiB] 6% Done \ [55/725 files][513.4 MiB/ 7.3 GiB] 6% Done \ [55/725 files][513.4 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StdslpGYMO.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [55/725 files][520.9 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9SSkw0rdjj.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C30BwAnRGj.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YLKwpWo3en.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-16Nz1VQGDJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QKC5pQsGb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NjP28JWpo0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L8UDvGZXX5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZsylrQS6pB.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZsylrQS6pB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NjP28JWpo0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: \ [56/725 files][599.7 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QKC5pQsGb.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EdZDDRg8zZ.data [Content-Type=application/octet-stream]... Step #8: \ [57/725 files][604.9 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: \ [57/725 files][607.7 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: \ [57/725 files][615.4 MiB/ 7.3 GiB] 8% Done \ [57/725 files][619.8 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: \ [57/725 files][621.4 MiB/ 7.3 GiB] 8% Done \ [57/725 files][625.0 MiB/ 7.3 GiB] 8% Done \ [57/725 files][625.3 MiB/ 7.3 GiB] 8% Done \ [57/725 files][628.4 MiB/ 7.3 GiB] 8% Done \ [57/725 files][632.2 MiB/ 7.3 GiB] 8% Done \ [57/725 files][636.1 MiB/ 7.3 GiB] 8% Done \ [57/725 files][639.2 MiB/ 7.3 GiB] 8% Done \ [57/725 files][647.7 MiB/ 7.3 GiB] 8% Done \ [57/725 files][649.8 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [58/725 files][664.2 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [59/725 files][671.2 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: \ [59/725 files][675.3 MiB/ 7.3 GiB] 9% Done \ [59/725 files][675.3 MiB/ 7.3 GiB] 9% Done \ [59/725 files][676.3 MiB/ 7.3 GiB] 9% Done \ [59/725 files][676.6 MiB/ 7.3 GiB] 9% Done \ [59/725 files][676.6 MiB/ 7.3 GiB] 9% Done \ [60/725 files][678.1 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: \ [61/725 files][690.2 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: \ [61/725 files][691.5 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: \ [61/725 files][694.9 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: \ [61/725 files][699.5 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: \ [61/725 files][706.5 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: \ [61/725 files][721.2 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: \ [61/725 files][726.4 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/block_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/block_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/seekable_roundtrip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_frame_info.c [Content-Type=text/x-csrc]... Step #8: \ [61/725 files][741.4 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/stream_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: \ [61/725 files][744.8 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fse_read_ncount.c [Content-Type=text/x-csrc]... Step #8: \ [62/725 files][748.6 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/sequence_compression_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_loader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/raw_dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: \ [62/725 files][777.2 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/generate_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/huf_round_trip.c [Content-Type=text/x-csrc]... Step #8: \ [63/725 files][789.9 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: \ [64/725 files][801.7 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [64/725 files][802.2 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/decompress_cross_format.c [Content-Type=text/x-csrc]... Step #8: \ [65/725 files][806.6 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_round_trip.c [Content-Type=text/x-csrc]... Step #8: \ [65/725 files][817.8 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: \ [66/725 files][822.4 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.h [Content-Type=text/x-chdr]... Step #8: \ [66/725 files][825.0 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zdict.h [Content-Type=text/x-chdr]... Step #8: \ [67/725 files][833.1 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zstd.h [Content-Type=text/x-chdr]... Step #8: \ [67/725 files][836.2 MiB/ 7.3 GiB] 11% Done \ [68/725 files][838.2 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: \ [68/725 files][844.7 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: \ [68/725 files][847.8 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: \ [68/725 files][851.4 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: \ [68/725 files][854.2 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: \ [69/725 files][854.8 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_preSplit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstdmt_compress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: \ [70/725 files][869.3 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: \ [70/725 files][875.1 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: \ [70/725 files][889.0 MiB/ 7.3 GiB] 11% Done \ [70/725 files][889.3 MiB/ 7.3 GiB] 11% Done \ [71/725 files][889.8 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstdmt_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/hist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: | [71/725 files][901.6 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: | [72/725 files][902.7 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: | [72/725 files][904.5 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/huf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/threading.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/bits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/error_private.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/debug.c [Content-Type=text/x-csrc]... Step #8: | [72/725 files][916.9 MiB/ 7.3 GiB] 12% Done | [73/725 files][916.9 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: | [73/725 files][921.3 MiB/ 7.3 GiB] 12% Done | [74/725 files][924.1 MiB/ 7.3 GiB] 12% Done | [74/725 files][925.4 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/allocations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/compiler.h [Content-Type=text/x-chdr]... Step #8: | [75/725 files][927.4 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: | [76/725 files][931.8 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/pool.h [Content-Type=text/x-chdr]... Step #8: | [76/725 files][932.4 MiB/ 7.3 GiB] 12% Done | [76/725 files][932.9 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: | [77/725 files][933.6 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/pool.c [Content-Type=text/x-csrc]... Step #8: | [77/725 files][937.8 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/mem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/error_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/fse.h [Content-Type=text/x-chdr]... Step #8: | [77/725 files][953.0 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v07.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v05.c [Content-Type=text/x-csrc]... Step #8: | [77/725 files][956.1 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_legacy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v04.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v06.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v01.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v03.c [Content-Type=text/x-csrc]... Step #8: | [77/725 files][965.6 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v02.c [Content-Type=text/x-csrc]... Step #8: | [78/725 files][967.4 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v04.c [Content-Type=text/x-csrc]... Step #8: | [79/725 files][969.8 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v01.c [Content-Type=text/x-csrc]... Step #8: | [79/725 files][974.1 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v03.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v07.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v02.h [Content-Type=text/x-chdr]... Step #8: | [80/725 files][983.4 MiB/ 7.3 GiB] 13% Done | [80/725 files][988.9 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v05.h [Content-Type=text/x-chdr]... Step #8: | [81/725 files][994.9 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v06.c [Content-Type=text/x-csrc]... Step #8: | [81/725 files][997.1 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: | [81/725 files][998.1 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: | [81/725 files][ 1003 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: | [81/725 files][ 1015 MiB/ 7.3 GiB] 13% Done | [82/725 files][ 1016 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: | [82/725 files][ 1017 MiB/ 7.3 GiB] 13% Done | [83/725 files][ 1018 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]... Step #8: | [83/725 files][ 1.0 GiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]... Step #8: | [84/725 files][ 1.0 GiB/ 7.3 GiB] 13% Done | [85/725 files][ 1.0 GiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstd_seekable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: | [85/725 files][ 1.0 GiB/ 7.3 GiB] 13% Done | [85/725 files][ 1.0 GiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: | [85/725 files][ 1.0 GiB/ 7.3 GiB] 13% Done | [85/725 files][ 1.0 GiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: | [85/725 files][ 1.0 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: | [86/725 files][ 1.0 GiB/ 7.3 GiB] 14% Done | [87/725 files][ 1.0 GiB/ 7.3 GiB] 14% Done | [87/725 files][ 1.0 GiB/ 7.3 GiB] 14% Done | [88/725 files][ 1.0 GiB/ 7.3 GiB] 14% Done | [89/725 files][ 1.0 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: | [90/725 files][ 1.0 GiB/ 7.3 GiB] 14% Done | [90/725 files][ 1.0 GiB/ 7.3 GiB] 14% Done | [91/725 files][ 1.1 GiB/ 7.3 GiB] 14% Done | [91/725 files][ 1.1 GiB/ 7.3 GiB] 14% Done | [91/725 files][ 1.1 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: | [92/725 files][ 1.1 GiB/ 7.3 GiB] 14% Done | [92/725 files][ 1.1 GiB/ 7.3 GiB] 14% Done | [92/725 files][ 1.1 GiB/ 7.3 GiB] 14% Done | [92/725 files][ 1.1 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [93/725 files][ 1.1 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [93/725 files][ 1.1 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [93/725 files][ 1.1 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [93/725 files][ 1.1 GiB/ 7.3 GiB] 15% Done | [93/725 files][ 1.1 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [93/725 files][ 1.1 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [93/725 files][ 1.2 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [94/725 files][ 1.2 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [95/725 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: | [96/725 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [97/725 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: | [98/725 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: | [99/725 files][ 1.2 GiB/ 7.3 GiB] 16% Done | [100/725 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: | [101/725 files][ 1.2 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/minigzip.c [Content-Type=text/x-csrc]... Step #8: | [101/725 files][ 1.3 GiB/ 7.3 GiB] 17% Done | [102/725 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/fitblk_original.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/example_original.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/zwrapbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/streaming_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/multiple_streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/multiple_simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/dictionary_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/streaming_compression.c [Content-Type=text/x-csrc]... Step #8: | [103/725 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/streaming_memory_usage.c [Content-Type=text/x-csrc]... Step #8: | [104/725 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/dictionary_compression.c [Content-Type=text/x-csrc]... Step #8: | [105/725 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/streaming_compression_thread_pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/simple_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: | [105/725 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: | [106/725 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp [Content-Type=text/x-c++src]... Step #8: | [106/725 files][ 1.3 GiB/ 7.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: | [107/725 files][ 1.3 GiB/ 7.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: / [107/725 files][ 1.4 GiB/ 7.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/external_matchfinder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: / [108/725 files][ 1.4 GiB/ 7.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/seqgen.h [Content-Type=text/x-chdr]... Step #8: / [109/725 files][ 1.4 GiB/ 7.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: / [110/725 files][ 1.4 GiB/ 7.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/loremOut.h [Content-Type=text/x-chdr]... Step #8: / [111/725 files][ 1.4 GiB/ 7.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/levels.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/method.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/regression_driver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/block_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: / [112/725 files][ 1.4 GiB/ 7.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/block_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c [Content-Type=text/x-csrc]... Step #8: / [113/725 files][ 1.4 GiB/ 7.3 GiB] 19% Done / [114/725 files][ 1.4 GiB/ 7.3 GiB] 19% Done / [115/725 files][ 1.4 GiB/ 7.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_compress.c [Content-Type=text/x-csrc]... Step #8: / [116/725 files][ 1.4 GiB/ 7.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/stream_decompress.c [Content-Type=text/x-csrc]... Step #8: / [117/725 files][ 1.5 GiB/ 7.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c [Content-Type=text/x-csrc]... Step #8: / [118/725 files][ 1.5 GiB/ 7.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: / [119/725 files][ 1.5 GiB/ 7.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: / [120/725 files][ 1.5 GiB/ 7.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/generate_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: / [121/725 files][ 1.5 GiB/ 7.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_loader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/huf_round_trip.c [Content-Type=text/x-csrc]... Step #8: / [122/725 files][ 1.5 GiB/ 7.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_helpers.h [Content-Type=text/x-chdr]... Step #8: / [123/725 files][ 1.5 GiB/ 7.3 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_decompress.c [Content-Type=text/x-csrc]... Step #8: / [124/725 files][ 1.5 GiB/ 7.3 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: / [125/725 files][ 1.6 GiB/ 7.3 GiB] 21% Done / [126/725 files][ 1.6 GiB/ 7.3 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/harness.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchfn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: / [127/725 files][ 1.6 GiB/ 7.3 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchfn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/datagen.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/lorem.h [Content-Type=text/x-chdr]... Step #8: / [128/725 files][ 1.6 GiB/ 7.3 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/timefn.c [Content-Type=text/x-csrc]... Step #8: / [129/725 files][ 1.6 GiB/ 7.3 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchzstd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_asyncio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli_trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_types.h [Content-Type=text/x-chdr]... Step #8: / [130/725 files][ 1.6 GiB/ 7.3 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/platform.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_asyncio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli_trace.c [Content-Type=text/x-csrc]... Step #8: / [131/725 files][ 1.6 GiB/ 7.3 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/timefn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/dibio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/lorem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchzstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/datagen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/dibio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/windres/verrsrc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c [Content-Type=text/x-csrc]... Step #8: / [132/725 files][ 1.6 GiB/ 7.3 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzwrite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzguts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzread.c [Content-Type=text/x-csrc]... Step #8: / [133/725 files][ 1.6 GiB/ 7.3 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzclose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzcompatibility.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/minigzip.c [Content-Type=text/x-csrc]... Step #8: / [134/725 files][ 1.6 GiB/ 7.3 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/example_original.c [Content-Type=text/x-csrc]... Step #8: / [135/725 files][ 1.7 GiB/ 7.3 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c [Content-Type=text/x-csrc]... Step #8: / [136/725 files][ 1.7 GiB/ 7.3 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zdict.h [Content-Type=text/x-chdr]... Step #8: / [136/725 files][ 1.7 GiB/ 7.3 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zstd.h [Content-Type=text/x-chdr]... Step #8: / [137/725 files][ 1.7 GiB/ 7.3 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_ddict.h [Content-Type=text/x-chdr]... Step #8: / [137/725 files][ 1.7 GiB/ 7.3 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_preSplit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: / [138/725 files][ 1.7 GiB/ 7.3 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/hist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstdmt_compress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: / [139/725 files][ 1.7 GiB/ 7.3 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_preSplit.h [Content-Type=text/x-chdr]... Step #8: / [139/725 files][ 1.7 GiB/ 7.3 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_fast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_opt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_lazy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: / [139/725 files][ 1.8 GiB/ 7.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstdmt_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_literals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/hist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_double_fast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_superblock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: / [140/725 files][ 1.8 GiB/ 7.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: / [141/725 files][ 1.8 GiB/ 7.3 GiB] 24% Done / [142/725 files][ 1.8 GiB/ 7.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: / [143/725 files][ 1.8 GiB/ 7.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/threading.c [Content-Type=text/x-csrc]... Step #8: / [144/725 files][ 1.8 GiB/ 7.3 GiB] 24% Done / [145/725 files][ 1.8 GiB/ 7.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: / [146/725 files][ 1.8 GiB/ 7.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/huf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/bits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/error_private.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/allocations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: / [146/725 files][ 1.8 GiB/ 7.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/debug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_deps.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/portability_macros.h [Content-Type=text/x-chdr]... Step #8: / [147/725 files][ 1.8 GiB/ 7.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/pool.c [Content-Type=text/x-csrc]... Step #8: / [147/725 files][ 1.8 GiB/ 7.3 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/threading.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/mem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/error_private.h [Content-Type=text/x-chdr]... Step #8: / [148/725 files][ 1.8 GiB/ 7.3 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/fse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v05.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v07.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v04.h [Content-Type=text/x-chdr]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_legacy.h [Content-Type=text/x-chdr]... Step #8: - [149/725 files][ 1.9 GiB/ 7.3 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v06.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v03.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v01.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v02.c [Content-Type=text/x-csrc]... Step #8: - [149/725 files][ 1.9 GiB/ 7.3 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v02.h [Content-Type=text/x-chdr]... Step #8: - [150/725 files][ 1.9 GiB/ 7.3 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v01.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v05.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v04.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v03.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v07.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v06.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/divsufsort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: - [151/725 files][ 1.9 GiB/ 7.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: - [152/725 files][ 2.0 GiB/ 7.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/multiple_simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_decompression.c [Content-Type=text/x-csrc]... Step #8: - [152/725 files][ 2.0 GiB/ 7.3 GiB] 27% Done - [152/725 files][ 2.0 GiB/ 7.3 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/dictionary_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_memory_usage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/dictionary_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/multiple_streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_compression.c [Content-Type=text/x-csrc]... Step #8: - [152/725 files][ 2.0 GiB/ 7.3 GiB] 27% Done - [152/725 files][ 2.0 GiB/ 7.3 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/match_finders/zstd_edist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/simple_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_compression_thread_pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/gen_html/gen_html.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/match_finders/zstd_edist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstd_seekable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: - [153/725 files][ 2.0 GiB/ 7.3 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Options.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Options.h [Content-Type=text/x-chdr]... Step #8: - [154/725 files][ 2.1 GiB/ 7.3 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Pzstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/SkippableFrame.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp [Content-Type=text/x-c++src]... Step #8: - [154/725 files][ 2.1 GiB/ 7.3 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/ErrorHolder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Logging.h [Content-Type=text/x-chdr]... Step #8: - [154/725 files][ 2.1 GiB/ 7.3 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/RoundTrip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/FileSystem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Likely.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/WorkQueue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Portability.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ThreadPool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ScopeGuard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ResourcePool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp [Content-Type=text/x-c++src]... Step #8: - [155/725 files][ 2.1 GiB/ 7.3 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seqBench/seqBench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/linux_zstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c [Content-Type=text/x-csrc]... Step #8: - [156/725 files][ 2.2 GiB/ 7.3 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_deps.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/mem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/decompress_sources.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: - [156/725 files][ 2.2 GiB/ 7.3 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/asm/unaligned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/module.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/swab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/limits.h [Content-Type=text/x-chdr]... Step #8: - [156/725 files][ 2.2 GiB/ 7.3 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/printk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/math64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/errno.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/recovery/recover_directory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: - [156/725 files][ 2.2 GiB/ 7.3 GiB] 30% Done - [157/725 files][ 2.2 GiB/ 7.3 GiB] 30% Done - [158/725 files][ 2.2 GiB/ 7.3 GiB] 30% Done - [159/725 files][ 2.3 GiB/ 7.3 GiB] 31% Done - [159/725 files][ 2.3 GiB/ 7.3 GiB] 31% Done - [160/725 files][ 2.3 GiB/ 7.3 GiB] 31% Done - [160/725 files][ 2.3 GiB/ 7.3 GiB] 32% Done - [161/725 files][ 2.4 GiB/ 7.3 GiB] 32% Done - [162/725 files][ 2.4 GiB/ 7.3 GiB] 32% Done \ \ [163/725 files][ 2.4 GiB/ 7.3 GiB] 32% Done \ [164/725 files][ 2.5 GiB/ 7.3 GiB] 33% Done \ [164/725 files][ 2.5 GiB/ 7.3 GiB] 33% Done \ [164/725 files][ 2.5 GiB/ 7.3 GiB] 34% Done \ [165/725 files][ 2.5 GiB/ 7.3 GiB] 34% Done \ [165/725 files][ 2.5 GiB/ 7.3 GiB] 34% Done \ [165/725 files][ 2.5 GiB/ 7.3 GiB] 34% Done \ [165/725 files][ 2.5 GiB/ 7.3 GiB] 34% Done \ [166/725 files][ 2.5 GiB/ 7.3 GiB] 34% Done \ [166/725 files][ 2.5 GiB/ 7.3 GiB] 34% Done \ [166/725 files][ 2.6 GiB/ 7.3 GiB] 35% Done \ [167/725 files][ 2.6 GiB/ 7.3 GiB] 35% Done \ [167/725 files][ 2.6 GiB/ 7.3 GiB] 36% Done \ [168/725 files][ 2.7 GiB/ 7.3 GiB] 36% Done \ [169/725 files][ 2.7 GiB/ 7.3 GiB] 36% Done \ [169/725 files][ 2.7 GiB/ 7.3 GiB] 36% Done \ [170/725 files][ 2.7 GiB/ 7.3 GiB] 36% Done \ [171/725 files][ 2.7 GiB/ 7.3 GiB] 37% Done \ [172/725 files][ 2.7 GiB/ 7.3 GiB] 37% Done \ [173/725 files][ 2.8 GiB/ 7.3 GiB] 37% Done \ [174/725 files][ 2.8 GiB/ 7.3 GiB] 37% Done \ [174/725 files][ 2.9 GiB/ 7.3 GiB] 39% Done \ [174/725 files][ 2.9 GiB/ 7.3 GiB] 39% Done \ [174/725 files][ 2.9 GiB/ 7.3 GiB] 39% Done | | [174/725 files][ 3.0 GiB/ 7.3 GiB] 40% Done | [174/725 files][ 3.0 GiB/ 7.3 GiB] 40% Done | [175/725 files][ 3.0 GiB/ 7.3 GiB] 41% Done | [175/725 files][ 3.0 GiB/ 7.3 GiB] 41% Done | [175/725 files][ 3.0 GiB/ 7.3 GiB] 41% Done | [176/725 files][ 3.0 GiB/ 7.3 GiB] 41% Done | [177/725 files][ 3.1 GiB/ 7.3 GiB] 42% Done | [177/725 files][ 3.1 GiB/ 7.3 GiB] 42% Done | [177/725 files][ 3.1 GiB/ 7.3 GiB] 42% Done | [178/725 files][ 3.1 GiB/ 7.3 GiB] 42% Done | [178/725 files][ 3.1 GiB/ 7.3 GiB] 42% Done | [178/725 files][ 3.2 GiB/ 7.3 GiB] 43% Done | [178/725 files][ 3.2 GiB/ 7.3 GiB] 43% Done | [179/725 files][ 3.2 GiB/ 7.3 GiB] 43% Done | [179/725 files][ 3.2 GiB/ 7.3 GiB] 43% Done | [180/725 files][ 3.2 GiB/ 7.3 GiB] 44% Done | [181/725 files][ 3.2 GiB/ 7.3 GiB] 44% Done | [182/725 files][ 3.3 GiB/ 7.3 GiB] 44% Done | [183/725 files][ 3.3 GiB/ 7.3 GiB] 44% Done | [183/725 files][ 3.3 GiB/ 7.3 GiB] 45% Done | [184/725 files][ 3.3 GiB/ 7.3 GiB] 45% Done | [184/725 files][ 3.3 GiB/ 7.3 GiB] 45% Done | [184/725 files][ 3.4 GiB/ 7.3 GiB] 45% Done | [184/725 files][ 3.4 GiB/ 7.3 GiB] 46% Done | [185/725 files][ 3.4 GiB/ 7.3 GiB] 46% Done | [185/725 files][ 3.4 GiB/ 7.3 GiB] 46% Done | [186/725 files][ 3.5 GiB/ 7.3 GiB] 47% Done | [187/725 files][ 3.5 GiB/ 7.3 GiB] 47% Done / / [188/725 files][ 3.5 GiB/ 7.3 GiB] 47% Done / [188/725 files][ 3.5 GiB/ 7.3 GiB] 47% Done / [189/725 files][ 3.5 GiB/ 7.3 GiB] 48% Done / [190/725 files][ 3.5 GiB/ 7.3 GiB] 48% Done / [191/725 files][ 3.6 GiB/ 7.3 GiB] 48% Done / [192/725 files][ 3.6 GiB/ 7.3 GiB] 48% Done / [192/725 files][ 3.6 GiB/ 7.3 GiB] 49% Done / [193/725 files][ 3.6 GiB/ 7.3 GiB] 49% Done / [194/725 files][ 3.8 GiB/ 7.3 GiB] 51% Done / [194/725 files][ 3.9 GiB/ 7.3 GiB] 53% Done / [194/725 files][ 3.9 GiB/ 7.3 GiB] 53% Done / [194/725 files][ 4.0 GiB/ 7.3 GiB] 55% Done / [195/725 files][ 4.0 GiB/ 7.3 GiB] 55% Done / [195/725 files][ 4.0 GiB/ 7.3 GiB] 55% Done / [195/725 files][ 4.0 GiB/ 7.3 GiB] 55% Done / [196/725 files][ 4.1 GiB/ 7.3 GiB] 55% Done - - [196/725 files][ 4.1 GiB/ 7.3 GiB] 56% Done - [196/725 files][ 4.1 GiB/ 7.3 GiB] 56% Done - [197/725 files][ 4.2 GiB/ 7.3 GiB] 57% Done - [198/725 files][ 4.2 GiB/ 7.3 GiB] 57% Done - [199/725 files][ 4.2 GiB/ 7.3 GiB] 57% Done - [199/725 files][ 4.2 GiB/ 7.3 GiB] 57% Done - [199/725 files][ 4.2 GiB/ 7.3 GiB] 58% Done - [200/725 files][ 4.3 GiB/ 7.3 GiB] 58% Done - [200/725 files][ 4.3 GiB/ 7.3 GiB] 58% Done - [201/725 files][ 4.3 GiB/ 7.3 GiB] 58% Done - [201/725 files][ 4.3 GiB/ 7.3 GiB] 58% Done - [201/725 files][ 4.3 GiB/ 7.3 GiB] 59% Done - [202/725 files][ 4.4 GiB/ 7.3 GiB] 59% Done - [202/725 files][ 4.4 GiB/ 7.3 GiB] 59% Done - [202/725 files][ 4.4 GiB/ 7.3 GiB] 60% Done - [202/725 files][ 4.4 GiB/ 7.3 GiB] 60% Done - [203/725 files][ 4.4 GiB/ 7.3 GiB] 60% Done - [204/725 files][ 4.4 GiB/ 7.3 GiB] 60% Done - [204/725 files][ 4.4 GiB/ 7.3 GiB] 60% Done - [205/725 files][ 4.4 GiB/ 7.3 GiB] 60% Done - [205/725 files][ 4.5 GiB/ 7.3 GiB] 61% Done - [205/725 files][ 4.5 GiB/ 7.3 GiB] 61% Done - [206/725 files][ 4.5 GiB/ 7.3 GiB] 61% Done - [206/725 files][ 4.5 GiB/ 7.3 GiB] 61% Done - [206/725 files][ 4.5 GiB/ 7.3 GiB] 62% Done - [207/725 files][ 4.5 GiB/ 7.3 GiB] 62% Done - [208/725 files][ 4.6 GiB/ 7.3 GiB] 62% Done - [209/725 files][ 4.6 GiB/ 7.3 GiB] 62% Done - [209/725 files][ 4.6 GiB/ 7.3 GiB] 62% Done - [210/725 files][ 4.6 GiB/ 7.3 GiB] 62% Done - [210/725 files][ 4.6 GiB/ 7.3 GiB] 62% Done - [210/725 files][ 4.6 GiB/ 7.3 GiB] 63% Done - [210/725 files][ 4.6 GiB/ 7.3 GiB] 63% Done - [210/725 files][ 4.6 GiB/ 7.3 GiB] 63% Done - [211/725 files][ 4.6 GiB/ 7.3 GiB] 63% Done - [212/725 files][ 4.6 GiB/ 7.3 GiB] 63% Done - [212/725 files][ 4.6 GiB/ 7.3 GiB] 63% Done - [212/725 files][ 4.7 GiB/ 7.3 GiB] 63% Done \ \ [213/725 files][ 4.7 GiB/ 7.3 GiB] 64% Done \ [213/725 files][ 4.7 GiB/ 7.3 GiB] 64% Done \ [214/725 files][ 4.7 GiB/ 7.3 GiB] 64% Done \ [215/725 files][ 4.7 GiB/ 7.3 GiB] 64% Done \ [215/725 files][ 4.7 GiB/ 7.3 GiB] 64% Done \ [215/725 files][ 4.7 GiB/ 7.3 GiB] 64% Done \ [216/725 files][ 4.8 GiB/ 7.3 GiB] 65% Done \ [217/725 files][ 4.8 GiB/ 7.3 GiB] 65% Done \ [217/725 files][ 4.8 GiB/ 7.3 GiB] 65% Done \ [218/725 files][ 4.8 GiB/ 7.3 GiB] 65% Done \ [219/725 files][ 4.8 GiB/ 7.3 GiB] 65% Done \ [219/725 files][ 4.8 GiB/ 7.3 GiB] 65% Done \ [220/725 files][ 4.8 GiB/ 7.3 GiB] 65% Done \ [220/725 files][ 4.8 GiB/ 7.3 GiB] 65% Done \ [221/725 files][ 4.8 GiB/ 7.3 GiB] 65% Done \ [222/725 files][ 4.8 GiB/ 7.3 GiB] 66% Done \ [222/725 files][ 4.8 GiB/ 7.3 GiB] 66% Done \ [222/725 files][ 4.8 GiB/ 7.3 GiB] 66% Done \ [222/725 files][ 4.9 GiB/ 7.3 GiB] 66% Done \ [223/725 files][ 4.9 GiB/ 7.3 GiB] 66% Done \ [224/725 files][ 4.9 GiB/ 7.3 GiB] 66% Done \ [224/725 files][ 4.9 GiB/ 7.3 GiB] 66% Done \ [225/725 files][ 4.9 GiB/ 7.3 GiB] 67% Done \ [225/725 files][ 4.9 GiB/ 7.3 GiB] 67% Done \ [226/725 files][ 4.9 GiB/ 7.3 GiB] 67% Done \ [227/725 files][ 5.0 GiB/ 7.3 GiB] 67% Done \ [227/725 files][ 5.0 GiB/ 7.3 GiB] 68% Done \ [228/725 files][ 5.0 GiB/ 7.3 GiB] 68% Done \ [229/725 files][ 5.0 GiB/ 7.3 GiB] 68% Done \ [230/725 files][ 5.0 GiB/ 7.3 GiB] 68% Done \ [231/725 files][ 5.0 GiB/ 7.3 GiB] 68% Done \ [231/725 files][ 5.0 GiB/ 7.3 GiB] 69% Done \ [232/725 files][ 5.0 GiB/ 7.3 GiB] 69% Done \ [232/725 files][ 5.1 GiB/ 7.3 GiB] 69% Done \ [233/725 files][ 5.1 GiB/ 7.3 GiB] 70% Done \ [234/725 files][ 5.2 GiB/ 7.3 GiB] 71% Done | | [234/725 files][ 5.3 GiB/ 7.3 GiB] 71% Done | [235/725 files][ 5.3 GiB/ 7.3 GiB] 72% Done | [235/725 files][ 5.3 GiB/ 7.3 GiB] 72% Done | [235/725 files][ 5.3 GiB/ 7.3 GiB] 72% Done | [235/725 files][ 5.4 GiB/ 7.3 GiB] 73% Done | [235/725 files][ 5.4 GiB/ 7.3 GiB] 73% Done | [236/725 files][ 5.4 GiB/ 7.3 GiB] 73% Done | [236/725 files][ 5.4 GiB/ 7.3 GiB] 74% Done | [237/725 files][ 5.4 GiB/ 7.3 GiB] 74% Done | [238/725 files][ 5.5 GiB/ 7.3 GiB] 75% Done | [238/725 files][ 5.5 GiB/ 7.3 GiB] 75% Done | [238/725 files][ 5.5 GiB/ 7.3 GiB] 75% Done | [239/725 files][ 5.5 GiB/ 7.3 GiB] 75% Done | [240/725 files][ 5.5 GiB/ 7.3 GiB] 75% Done | [240/725 files][ 5.6 GiB/ 7.3 GiB] 76% Done | [240/725 files][ 5.6 GiB/ 7.3 GiB] 76% Done | [241/725 files][ 5.6 GiB/ 7.3 GiB] 76% Done | [242/725 files][ 5.6 GiB/ 7.3 GiB] 76% Done | [242/725 files][ 5.6 GiB/ 7.3 GiB] 76% Done | [243/725 files][ 5.6 GiB/ 7.3 GiB] 77% Done | [243/725 files][ 5.6 GiB/ 7.3 GiB] 77% Done | [244/725 files][ 5.6 GiB/ 7.3 GiB] 77% Done | [244/725 files][ 5.7 GiB/ 7.3 GiB] 77% Done | [244/725 files][ 5.7 GiB/ 7.3 GiB] 78% Done | [245/725 files][ 5.7 GiB/ 7.3 GiB] 78% Done | [246/725 files][ 5.7 GiB/ 7.3 GiB] 78% Done | [246/725 files][ 5.7 GiB/ 7.3 GiB] 78% Done | [246/725 files][ 5.7 GiB/ 7.3 GiB] 78% Done | [246/725 files][ 5.7 GiB/ 7.3 GiB] 78% Done | [247/725 files][ 5.8 GiB/ 7.3 GiB] 78% Done | [248/725 files][ 5.8 GiB/ 7.3 GiB] 79% Done / / [248/725 files][ 5.8 GiB/ 7.3 GiB] 79% Done / [249/725 files][ 5.8 GiB/ 7.3 GiB] 80% Done / [249/725 files][ 5.8 GiB/ 7.3 GiB] 80% Done / [250/725 files][ 5.8 GiB/ 7.3 GiB] 80% Done / [250/725 files][ 5.8 GiB/ 7.3 GiB] 80% Done / [251/725 files][ 5.9 GiB/ 7.3 GiB] 80% Done / [252/725 files][ 5.9 GiB/ 7.3 GiB] 80% Done / [253/725 files][ 5.9 GiB/ 7.3 GiB] 80% Done / [253/725 files][ 5.9 GiB/ 7.3 GiB] 80% Done / [254/725 files][ 5.9 GiB/ 7.3 GiB] 81% Done / [254/725 files][ 5.9 GiB/ 7.3 GiB] 81% Done / [254/725 files][ 6.0 GiB/ 7.3 GiB] 81% Done / [255/725 files][ 6.0 GiB/ 7.3 GiB] 81% Done / [255/725 files][ 6.0 GiB/ 7.3 GiB] 81% Done / [256/725 files][ 6.0 GiB/ 7.3 GiB] 81% Done / [257/725 files][ 6.0 GiB/ 7.3 GiB] 82% Done / [257/725 files][ 6.0 GiB/ 7.3 GiB] 82% Done / [258/725 files][ 6.1 GiB/ 7.3 GiB] 83% Done / [258/725 files][ 6.1 GiB/ 7.3 GiB] 83% Done / [259/725 files][ 6.1 GiB/ 7.3 GiB] 83% Done / [260/725 files][ 6.1 GiB/ 7.3 GiB] 83% Done / [260/725 files][ 6.1 GiB/ 7.3 GiB] 83% Done / [261/725 files][ 6.1 GiB/ 7.3 GiB] 83% Done / [261/725 files][ 6.1 GiB/ 7.3 GiB] 83% Done / [261/725 files][ 6.1 GiB/ 7.3 GiB] 83% Done / [262/725 files][ 6.1 GiB/ 7.3 GiB] 83% Done / [262/725 files][ 6.1 GiB/ 7.3 GiB] 84% Done / [263/725 files][ 6.2 GiB/ 7.3 GiB] 84% Done / [263/725 files][ 6.2 GiB/ 7.3 GiB] 84% Done / [263/725 files][ 6.2 GiB/ 7.3 GiB] 85% Done / [264/725 files][ 6.2 GiB/ 7.3 GiB] 85% Done / [265/725 files][ 6.2 GiB/ 7.3 GiB] 85% Done / [265/725 files][ 6.2 GiB/ 7.3 GiB] 85% Done / [266/725 files][ 6.2 GiB/ 7.3 GiB] 85% Done / [266/725 files][ 6.2 GiB/ 7.3 GiB] 85% Done / [267/725 files][ 6.3 GiB/ 7.3 GiB] 85% Done / [268/725 files][ 6.3 GiB/ 7.3 GiB] 85% Done / [268/725 files][ 6.3 GiB/ 7.3 GiB] 86% Done / [269/725 files][ 6.3 GiB/ 7.3 GiB] 86% Done / [270/725 files][ 6.3 GiB/ 7.3 GiB] 86% Done / [270/725 files][ 6.3 GiB/ 7.3 GiB] 86% Done - - [270/725 files][ 6.3 GiB/ 7.3 GiB] 86% Done - [271/725 files][ 6.3 GiB/ 7.3 GiB] 86% Done - [272/725 files][ 6.4 GiB/ 7.3 GiB] 87% Done - [272/725 files][ 6.4 GiB/ 7.3 GiB] 87% Done - [272/725 files][ 6.4 GiB/ 7.3 GiB] 87% Done - [273/725 files][ 6.4 GiB/ 7.3 GiB] 87% Done - [274/725 files][ 6.4 GiB/ 7.3 GiB] 87% Done - [274/725 files][ 6.4 GiB/ 7.3 GiB] 87% Done - [274/725 files][ 6.4 GiB/ 7.3 GiB] 87% Done - [274/725 files][ 6.4 GiB/ 7.3 GiB] 88% Done - [274/725 files][ 6.4 GiB/ 7.3 GiB] 88% Done - [274/725 files][ 6.4 GiB/ 7.3 GiB] 88% Done - [274/725 files][ 6.5 GiB/ 7.3 GiB] 88% Done - [275/725 files][ 6.5 GiB/ 7.3 GiB] 88% Done - [276/725 files][ 6.5 GiB/ 7.3 GiB] 88% Done - [276/725 files][ 6.5 GiB/ 7.3 GiB] 88% Done - [276/725 files][ 6.5 GiB/ 7.3 GiB] 88% Done - [276/725 files][ 6.5 GiB/ 7.3 GiB] 89% Done - [277/725 files][ 6.5 GiB/ 7.3 GiB] 89% Done - [278/725 files][ 6.5 GiB/ 7.3 GiB] 89% Done - [278/725 files][ 6.5 GiB/ 7.3 GiB] 89% Done - [278/725 files][ 6.5 GiB/ 7.3 GiB] 89% Done - [278/725 files][ 6.5 GiB/ 7.3 GiB] 89% Done - [279/725 files][ 6.5 GiB/ 7.3 GiB] 89% Done - [280/725 files][ 6.5 GiB/ 7.3 GiB] 89% Done - [281/725 files][ 6.6 GiB/ 7.3 GiB] 89% Done - [281/725 files][ 6.6 GiB/ 7.3 GiB] 89% Done - [281/725 files][ 6.6 GiB/ 7.3 GiB] 89% Done - [282/725 files][ 6.6 GiB/ 7.3 GiB] 89% Done - [283/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [284/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [285/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [285/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [285/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [285/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [286/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [286/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [287/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [287/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [288/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [288/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [289/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [290/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [290/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [291/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [292/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [293/725 files][ 6.6 GiB/ 7.3 GiB] 91% Done - [293/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done - [293/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done - [294/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done - [295/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done - [296/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done - [297/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done - [298/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done - [298/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done - [299/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done - [300/725 files][ 6.7 GiB/ 7.3 GiB] 92% Done - [301/725 files][ 6.7 GiB/ 7.3 GiB] 92% Done - [301/725 files][ 6.7 GiB/ 7.3 GiB] 92% Done - [301/725 files][ 6.7 GiB/ 7.3 GiB] 92% Done - [302/725 files][ 6.7 GiB/ 7.3 GiB] 92% Done - [302/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done - [302/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done - [302/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done - [302/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done - [303/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done - [303/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done - [304/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done - [305/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done - [305/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done - [305/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ \ [305/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [306/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [307/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [307/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [307/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [307/725 files][ 6.9 GiB/ 7.3 GiB] 93% Done \ [308/725 files][ 6.9 GiB/ 7.3 GiB] 93% Done \ [308/725 files][ 6.9 GiB/ 7.3 GiB] 93% Done \ [308/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [309/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [310/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [311/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [312/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [313/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [314/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [315/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [316/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [317/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [318/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [318/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [318/725 files][ 6.9 GiB/ 7.3 GiB] 95% Done \ [318/725 files][ 6.9 GiB/ 7.3 GiB] 95% Done \ [319/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [320/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [320/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [320/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [321/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [322/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [323/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [324/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [325/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [326/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [327/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [327/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [328/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [329/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [329/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [330/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [331/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [331/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [331/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done \ [331/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done \ [331/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done \ [331/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done \ [331/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done \ [331/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done \ [331/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done \ [331/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done \ [331/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done \ [331/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done \ [332/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done \ [333/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done \ [333/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done \ [334/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done \ [335/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done \ [335/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done \ [336/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done \ [336/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done \ [337/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done \ [338/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done \ [338/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done \ [339/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done \ [340/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | | [340/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [340/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [340/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [340/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [340/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [341/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [341/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [342/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [342/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [342/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [343/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [343/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [344/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [345/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [346/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [347/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [348/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [348/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [349/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [350/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [351/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [351/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [351/725 files][ 7.2 GiB/ 7.3 GiB] 97% Done | [351/725 files][ 7.2 GiB/ 7.3 GiB] 97% Done | [351/725 files][ 7.2 GiB/ 7.3 GiB] 97% Done | [351/725 files][ 7.2 GiB/ 7.3 GiB] 97% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 97% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [353/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [354/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [355/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [355/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [356/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [357/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [358/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [359/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [359/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [359/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [359/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [360/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [361/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [362/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [363/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [364/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [364/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [364/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [365/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [366/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [366/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [366/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [366/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [367/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [368/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [369/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [370/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [371/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [371/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [372/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [373/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [374/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [374/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [374/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [375/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [376/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [376/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [376/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [377/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [378/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [378/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [379/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [380/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [381/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [381/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [382/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [383/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [383/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [383/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [384/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [384/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [384/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [385/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [386/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [387/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [388/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [389/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [390/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [390/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [390/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [390/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [391/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [392/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [392/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [392/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [393/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [393/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [393/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [393/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [394/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [395/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [395/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [395/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [395/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [395/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [395/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [395/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [395/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [396/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [396/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [396/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [396/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [396/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [396/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [396/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [397/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [397/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [397/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [397/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [398/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [399/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [400/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [401/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [402/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [402/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [402/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [403/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [404/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [405/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [405/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [406/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [406/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [406/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [406/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [406/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [406/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [407/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [408/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [409/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [409/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [409/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [409/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [410/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [411/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [411/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [411/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [411/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done | [412/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / / [412/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [412/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [412/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [412/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [412/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [413/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [413/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [414/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [415/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [415/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [415/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [416/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [417/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [418/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [418/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [419/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [420/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [421/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [422/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [423/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [424/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [425/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [425/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [426/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [427/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [427/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [427/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [427/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [427/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [427/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [427/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [427/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [427/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [428/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [428/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [429/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [429/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [429/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [430/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [431/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [431/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [432/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [433/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [433/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [434/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [435/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [435/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [436/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [437/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [438/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [439/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [439/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [440/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [440/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [441/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [441/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [442/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [443/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [444/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [445/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [446/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [446/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [447/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [447/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [447/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [447/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [448/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [448/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [448/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [448/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [448/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [449/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [450/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [450/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [450/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [451/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [452/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [452/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [453/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [453/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [454/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [455/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [456/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [457/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [458/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [459/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [460/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [461/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [462/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [462/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [462/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [462/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [463/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [464/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [464/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [464/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [465/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [465/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [465/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [465/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [466/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [467/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [468/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [469/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [469/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [469/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [469/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [470/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [471/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [471/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [472/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [473/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [473/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [474/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [475/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [476/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [477/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [477/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [478/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [478/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [479/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [479/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [479/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [480/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [481/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [482/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 738.2 MiB/s ETA 00:00:00 / [482/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 738.3 MiB/s ETA 00:00:00 / [483/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 737.9 MiB/s ETA 00:00:00 / [483/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 737.5 MiB/s ETA 00:00:00 / [483/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 735.8 MiB/s ETA 00:00:00 / [484/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 735.1 MiB/s ETA 00:00:00 / [485/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 735.0 MiB/s ETA 00:00:00 / [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 734.9 MiB/s ETA 00:00:00 / [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 734.5 MiB/s ETA 00:00:00 / [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 733.2 MiB/s ETA 00:00:00 / [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 732.1 MiB/s ETA 00:00:00 / [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 731.0 MiB/s ETA 00:00:00 / [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 730.0 MiB/s ETA 00:00:00 / [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 729.6 MiB/s ETA 00:00:00 / [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 729.1 MiB/s ETA 00:00:00 / [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 728.7 MiB/s ETA 00:00:00 / [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 727.7 MiB/s ETA 00:00:00 / [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 723.2 MiB/s ETA 00:00:00 / [487/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 722.6 MiB/s ETA 00:00:00 / [488/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 722.6 MiB/s ETA 00:00:00 / [489/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 722.5 MiB/s ETA 00:00:00 / [490/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 722.5 MiB/s ETA 00:00:00 / [491/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 722.5 MiB/s ETA 00:00:00 / [492/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 722.6 MiB/s ETA 00:00:00 / [493/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 722.6 MiB/s ETA 00:00:00 / [494/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 722.6 MiB/s ETA 00:00:00 / [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 722.4 MiB/s ETA 00:00:00 / [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 722.0 MiB/s ETA 00:00:00 / [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 721.2 MiB/s ETA 00:00:00 / [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 720.7 MiB/s ETA 00:00:00 / [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 719.1 MiB/s ETA 00:00:00 / [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 718.4 MiB/s ETA 00:00:00 / [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 717.6 MiB/s ETA 00:00:00 / [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 716.6 MiB/s ETA 00:00:00 / [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 714.2 MiB/s ETA 00:00:00 / [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 713.6 MiB/s ETA 00:00:00 / [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 712.6 MiB/s ETA 00:00:00 / [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 712.6 MiB/s ETA 00:00:00 / [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 712.5 MiB/s ETA 00:00:00 / [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 712.1 MiB/s ETA 00:00:00 / [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 711.0 MiB/s ETA 00:00:00 / [497/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 711.0 MiB/s ETA 00:00:00 / [498/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 710.9 MiB/s ETA 00:00:00 / [499/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 710.9 MiB/s ETA 00:00:00 / [499/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 710.9 MiB/s ETA 00:00:00 / [500/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 710.9 MiB/s ETA 00:00:00 / [501/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 710.5 MiB/s ETA 00:00:00 / [502/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 709.9 MiB/s ETA 00:00:00 / [502/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 709.3 MiB/s ETA 00:00:00 / [502/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 709.0 MiB/s ETA 00:00:00 / [503/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 708.0 MiB/s ETA 00:00:00 / [503/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 707.1 MiB/s ETA 00:00:00 / [504/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 706.7 MiB/s ETA 00:00:00 / [504/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 705.9 MiB/s ETA 00:00:00 / [504/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 705.0 MiB/s ETA 00:00:00 / [504/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 703.1 MiB/s ETA 00:00:00 / [504/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 701.6 MiB/s ETA 00:00:00 / [505/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 701.3 MiB/s ETA 00:00:00 / [506/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 700.7 MiB/s ETA 00:00:00 / [506/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 700.2 MiB/s ETA 00:00:00 / [506/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 699.4 MiB/s ETA 00:00:00 / [506/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 698.3 MiB/s ETA 00:00:00 - - [506/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 697.3 MiB/s ETA 00:00:00 - [506/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 696.5 MiB/s ETA 00:00:00 - [507/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 695.8 MiB/s ETA 00:00:00 - [508/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 695.8 MiB/s ETA 00:00:00 - [508/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 695.8 MiB/s ETA 00:00:00 - [508/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 695.2 MiB/s ETA 00:00:00 - [509/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 695.1 MiB/s ETA 00:00:00 - [510/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 694.6 MiB/s ETA 00:00:00 - [510/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 694.2 MiB/s ETA 00:00:00 - [510/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 694.2 MiB/s ETA 00:00:00 - [511/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 693.9 MiB/s ETA 00:00:00 - [511/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 692.2 MiB/s ETA 00:00:00 - [512/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 691.6 MiB/s ETA 00:00:00 - [512/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 691.2 MiB/s ETA 00:00:00 - [512/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 690.2 MiB/s ETA 00:00:00 - [512/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 689.1 MiB/s ETA 00:00:00 - [513/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 688.8 MiB/s ETA 00:00:00 - [513/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 688.7 MiB/s ETA 00:00:00 - [514/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 688.7 MiB/s ETA 00:00:00 - [515/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 688.6 MiB/s ETA 00:00:00 - [515/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 688.6 MiB/s ETA 00:00:00 - [515/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 688.1 MiB/s ETA 00:00:00 - [515/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 688.1 MiB/s ETA 00:00:00 - [515/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 687.4 MiB/s ETA 00:00:00 - [516/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 686.6 MiB/s ETA 00:00:00 - [517/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 686.1 MiB/s ETA 00:00:00 - [518/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 686.0 MiB/s ETA 00:00:00 - [519/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 685.8 MiB/s ETA 00:00:00 - [519/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 684.9 MiB/s ETA 00:00:00 - [519/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 682.5 MiB/s ETA 00:00:00 - [520/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 681.1 MiB/s ETA 00:00:00 - [521/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 681.0 MiB/s ETA 00:00:00 - [522/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 680.7 MiB/s ETA 00:00:00 - [523/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 680.4 MiB/s ETA 00:00:00 - [523/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 679.4 MiB/s ETA 00:00:00 - [524/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 678.5 MiB/s ETA 00:00:00 - [525/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 678.5 MiB/s ETA 00:00:00 - [526/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 678.4 MiB/s ETA 00:00:00 - [527/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 675.7 MiB/s ETA 00:00:00 - [528/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 675.5 MiB/s ETA 00:00:00 - [529/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 675.5 MiB/s ETA 00:00:00 - [530/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 675.3 MiB/s ETA 00:00:00 - [531/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 675.3 MiB/s ETA 00:00:00 - [532/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 672.8 MiB/s ETA 00:00:00 - [533/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 672.5 MiB/s ETA 00:00:00 - [533/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 672.6 MiB/s ETA 00:00:00 - [534/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 670.4 MiB/s ETA 00:00:00 - [534/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 668.9 MiB/s ETA 00:00:00 - [535/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 667.5 MiB/s ETA 00:00:00 - [536/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 667.2 MiB/s ETA 00:00:00 - [536/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 667.0 MiB/s ETA 00:00:00 - [537/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 666.1 MiB/s ETA 00:00:00 - [538/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 666.0 MiB/s ETA 00:00:00 - [538/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 664.0 MiB/s ETA 00:00:00 - [538/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 664.0 MiB/s ETA 00:00:00 - [539/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 663.4 MiB/s ETA 00:00:00 - [539/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 663.0 MiB/s ETA 00:00:00 - [539/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 662.4 MiB/s ETA 00:00:00 - [539/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 662.4 MiB/s ETA 00:00:00 - [539/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 661.5 MiB/s ETA 00:00:00 - [540/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 660.6 MiB/s ETA 00:00:00 - [540/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 660.6 MiB/s ETA 00:00:00 - [540/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 660.6 MiB/s ETA 00:00:00 - [540/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 660.1 MiB/s ETA 00:00:00 - [541/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 658.9 MiB/s ETA 00:00:00 - [542/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 659.0 MiB/s ETA 00:00:00 - [542/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 659.0 MiB/s ETA 00:00:00 - [543/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 659.0 MiB/s ETA 00:00:00 - [543/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 658.4 MiB/s ETA 00:00:00 - [543/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 658.4 MiB/s ETA 00:00:00 - [543/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 656.4 MiB/s ETA 00:00:00 - [544/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 655.8 MiB/s ETA 00:00:00 - [544/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 655.8 MiB/s ETA 00:00:00 - [545/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 654.8 MiB/s ETA 00:00:00 - [546/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 654.4 MiB/s ETA 00:00:00 - [546/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 654.4 MiB/s ETA 00:00:00 - [547/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 654.2 MiB/s ETA 00:00:00 - [548/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 653.8 MiB/s ETA 00:00:00 - [549/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 651.6 MiB/s ETA 00:00:00 - [550/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 651.7 MiB/s ETA 00:00:00 - [550/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 650.5 MiB/s ETA 00:00:00 - [551/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 649.0 MiB/s ETA 00:00:00 - [552/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 648.9 MiB/s ETA 00:00:00 - [552/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 648.9 MiB/s ETA 00:00:00 - [553/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 648.5 MiB/s ETA 00:00:00 - [554/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 646.6 MiB/s ETA 00:00:00 - [554/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 646.5 MiB/s ETA 00:00:00 - [555/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 646.4 MiB/s ETA 00:00:00 - [555/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 645.9 MiB/s ETA 00:00:00 - [555/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 645.0 MiB/s ETA 00:00:00 - [555/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 644.0 MiB/s ETA 00:00:00 - [555/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 643.2 MiB/s ETA 00:00:00 - [555/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 642.8 MiB/s ETA 00:00:00 - [555/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 642.2 MiB/s ETA 00:00:00 - [556/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 640.8 MiB/s ETA 00:00:00 - [556/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 640.2 MiB/s ETA 00:00:00 - [556/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 639.6 MiB/s ETA 00:00:00 - [557/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 638.8 MiB/s ETA 00:00:00 - [557/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 638.8 MiB/s ETA 00:00:00 - [557/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 637.2 MiB/s ETA 00:00:00 - [557/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 637.0 MiB/s ETA 00:00:00 - [557/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 636.6 MiB/s ETA 00:00:00 - [558/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 636.2 MiB/s ETA 00:00:00 - [559/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 636.1 MiB/s ETA 00:00:00 - [560/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 636.1 MiB/s ETA 00:00:00 - [560/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 635.8 MiB/s ETA 00:00:00 - [560/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 635.4 MiB/s ETA 00:00:00 - [561/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 633.3 MiB/s ETA 00:00:00 - [561/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 633.4 MiB/s ETA 00:00:00 - [561/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 632.6 MiB/s ETA 00:00:00 - [561/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 631.9 MiB/s ETA 00:00:00 - [561/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 631.4 MiB/s ETA 00:00:00 - [561/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 631.1 MiB/s ETA 00:00:00 - [561/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 630.6 MiB/s ETA 00:00:00 - [561/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 630.3 MiB/s ETA 00:00:00 - [561/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 629.9 MiB/s ETA 00:00:00 - [561/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 629.9 MiB/s ETA 00:00:00 - [561/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 629.6 MiB/s ETA 00:00:00 - [562/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 629.1 MiB/s ETA 00:00:00 - [563/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 628.9 MiB/s ETA 00:00:00 - [563/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 628.9 MiB/s ETA 00:00:00 - [564/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 628.5 MiB/s ETA 00:00:00 - [564/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 628.3 MiB/s ETA 00:00:00 - [564/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 628.1 MiB/s ETA 00:00:00 - [565/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 627.2 MiB/s ETA 00:00:00 - [566/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 627.0 MiB/s ETA 00:00:00 - [567/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 627.1 MiB/s ETA 00:00:00 - [568/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 626.7 MiB/s ETA 00:00:00 - [568/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 626.7 MiB/s ETA 00:00:00 - [568/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 625.0 MiB/s ETA 00:00:00 - [568/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 624.6 MiB/s ETA 00:00:00 - [569/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 623.8 MiB/s ETA 00:00:00 - [570/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 623.7 MiB/s ETA 00:00:00 - [571/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 623.8 MiB/s ETA 00:00:00 - [571/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 623.8 MiB/s ETA 00:00:00 - [571/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 623.8 MiB/s ETA 00:00:00 - [571/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 621.8 MiB/s ETA 00:00:00 - [571/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 620.6 MiB/s ETA 00:00:00 - [572/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 620.4 MiB/s ETA 00:00:00 - [573/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 620.3 MiB/s ETA 00:00:00 - [573/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 620.1 MiB/s ETA 00:00:00 - [574/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 619.4 MiB/s ETA 00:00:00 - [574/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 619.4 MiB/s ETA 00:00:00 - [575/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 619.3 MiB/s ETA 00:00:00 - [575/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 617.7 MiB/s ETA 00:00:00 - [576/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 616.7 MiB/s ETA 00:00:00 - [577/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 616.5 MiB/s ETA 00:00:00 - [577/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 616.1 MiB/s ETA 00:00:00 - [578/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 615.6 MiB/s ETA 00:00:00 - [579/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 615.5 MiB/s ETA 00:00:00 - [579/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 614.9 MiB/s ETA 00:00:00 - [580/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 612.5 MiB/s ETA 00:00:00 - [581/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 611.4 MiB/s ETA 00:00:00 - [581/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 611.4 MiB/s ETA 00:00:00 - [581/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 609.6 MiB/s ETA 00:00:00 - [582/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 609.0 MiB/s ETA 00:00:00 - [583/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 608.5 MiB/s ETA 00:00:00 - [584/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 608.5 MiB/s ETA 00:00:00 - [585/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 608.5 MiB/s ETA 00:00:00 - [585/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 608.5 MiB/s ETA 00:00:00 - [585/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 608.3 MiB/s ETA 00:00:00 - [585/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 607.6 MiB/s ETA 00:00:00 - [586/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 607.1 MiB/s ETA 00:00:00 - [587/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 607.0 MiB/s ETA 00:00:00 - [588/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 606.6 MiB/s ETA 00:00:00 - [588/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 606.2 MiB/s ETA 00:00:00 - [588/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 605.6 MiB/s ETA 00:00:00 - [588/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 605.2 MiB/s ETA 00:00:00 - [588/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 604.5 MiB/s ETA 00:00:00 - [588/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 603.3 MiB/s ETA 00:00:00 - [589/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 603.1 MiB/s ETA 00:00:00 - [590/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 603.1 MiB/s ETA 00:00:00 - [590/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 603.1 MiB/s ETA 00:00:00 - [590/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 601.6 MiB/s ETA 00:00:00 - [591/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 600.2 MiB/s ETA 00:00:00 - [592/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 600.1 MiB/s ETA 00:00:00 - [593/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 599.4 MiB/s ETA 00:00:00 - [594/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 599.4 MiB/s ETA 00:00:00 - [595/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 599.1 MiB/s ETA 00:00:00 - [596/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 598.9 MiB/s ETA 00:00:00 - [596/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 598.9 MiB/s ETA 00:00:00 - [596/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 598.0 MiB/s ETA 00:00:00 - [597/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 597.1 MiB/s ETA 00:00:00 - [598/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 596.0 MiB/s ETA 00:00:00 - [599/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 596.0 MiB/s ETA 00:00:00 - [600/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 596.0 MiB/s ETA 00:00:00 - [601/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 594.6 MiB/s ETA 00:00:00 - [602/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 594.6 MiB/s ETA 00:00:00 - [603/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 594.5 MiB/s ETA 00:00:00 - [604/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 594.6 MiB/s ETA 00:00:00 - [605/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 593.7 MiB/s ETA 00:00:00 - [606/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 593.7 MiB/s ETA 00:00:00 - [607/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 593.5 MiB/s ETA 00:00:00 - [608/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 593.6 MiB/s ETA 00:00:00 - [609/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 593.1 MiB/s ETA 00:00:00 - [609/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 589.8 MiB/s ETA 00:00:00 - [609/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 588.7 MiB/s ETA 00:00:00 - [609/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 588.4 MiB/s ETA 00:00:00 - [609/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 588.0 MiB/s ETA 00:00:00 - [610/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 586.9 MiB/s ETA 00:00:00 - [611/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 586.6 MiB/s ETA 00:00:00 - [612/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 584.0 MiB/s ETA 00:00:00 - [612/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 583.6 MiB/s ETA 00:00:00 - [613/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 583.3 MiB/s ETA 00:00:00 - [613/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 583.0 MiB/s ETA 00:00:00 - [614/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 581.5 MiB/s ETA 00:00:00 - [615/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 581.1 MiB/s ETA 00:00:00 - [616/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 581.0 MiB/s ETA 00:00:00 - [617/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 580.4 MiB/s ETA 00:00:00 - [617/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 579.9 MiB/s ETA 00:00:00 - [618/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 579.9 MiB/s ETA 00:00:00 - [619/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 578.2 MiB/s ETA 00:00:00 - [619/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 578.2 MiB/s ETA 00:00:00 - [620/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 577.9 MiB/s ETA 00:00:00 - [620/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 576.3 MiB/s ETA 00:00:00 - [621/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 575.6 MiB/s ETA 00:00:00 \ \ [622/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 575.2 MiB/s ETA 00:00:00 \ [623/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 575.3 MiB/s ETA 00:00:00 \ [624/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 575.1 MiB/s ETA 00:00:00 \ [624/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 574.8 MiB/s ETA 00:00:00 \ [624/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 574.4 MiB/s ETA 00:00:00 \ [625/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 572.1 MiB/s ETA 00:00:00 \ [625/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 571.2 MiB/s ETA 00:00:00 \ [625/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 570.5 MiB/s ETA 00:00:00 \ [626/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 569.9 MiB/s ETA 00:00:00 \ [627/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 569.8 MiB/s ETA 00:00:00 \ [627/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 569.8 MiB/s ETA 00:00:00 \ [628/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 569.4 MiB/s ETA 00:00:00 \ [629/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 569.1 MiB/s ETA 00:00:00 \ [629/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 566.8 MiB/s ETA 00:00:00 \ [629/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 566.1 MiB/s ETA 00:00:00 \ [629/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 565.8 MiB/s ETA 00:00:00 \ [630/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 560.9 MiB/s ETA 00:00:00 \ [631/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 560.0 MiB/s ETA 00:00:00 \ [631/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 559.8 MiB/s ETA 00:00:00 \ [631/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 558.7 MiB/s ETA 00:00:00 \ [632/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 558.0 MiB/s ETA 00:00:00 \ [632/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 558.0 MiB/s ETA 00:00:00 \ [633/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 557.4 MiB/s ETA 00:00:00 \ [634/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 557.4 MiB/s ETA 00:00:00 \ [635/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 557.4 MiB/s ETA 00:00:00 \ [635/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 555.5 MiB/s ETA 00:00:00 \ [636/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 554.6 MiB/s ETA 00:00:00 \ [636/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 553.6 MiB/s ETA 00:00:00 \ [636/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 553.8 MiB/s ETA 00:00:00 \ [636/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 551.9 MiB/s ETA 00:00:00 \ [636/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 551.8 MiB/s ETA 00:00:00 \ [637/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 551.0 MiB/s ETA 00:00:00 \ [637/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 551.0 MiB/s ETA 00:00:00 \ [638/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 548.3 MiB/s ETA 00:00:00 \ [638/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 548.3 MiB/s ETA 00:00:00 \ [638/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 548.0 MiB/s ETA 00:00:00 \ [639/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 546.8 MiB/s ETA 00:00:00 \ [639/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 546.8 MiB/s ETA 00:00:00 \ [640/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 545.4 MiB/s ETA 00:00:00 \ [640/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 545.4 MiB/s ETA 00:00:00 \ [641/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 545.0 MiB/s ETA 00:00:00 \ [641/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 544.3 MiB/s ETA 00:00:00 \ [641/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 543.7 MiB/s ETA 00:00:00 \ [641/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 543.1 MiB/s ETA 00:00:00 \ [642/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 542.9 MiB/s ETA 00:00:00 \ [643/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 542.9 MiB/s ETA 00:00:00 \ [643/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 542.9 MiB/s ETA 00:00:00 \ [643/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 541.8 MiB/s ETA 00:00:00 \ [643/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 541.0 MiB/s ETA 00:00:00 \ [643/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 540.7 MiB/s ETA 00:00:00 \ [643/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 539.9 MiB/s ETA 00:00:00 \ [643/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 539.4 MiB/s ETA 00:00:00 \ [644/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 538.9 MiB/s ETA 00:00:00 \ [644/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 538.6 MiB/s ETA 00:00:00 \ [644/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 537.7 MiB/s ETA 00:00:00 \ [644/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 537.2 MiB/s ETA 00:00:00 \ [644/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 536.9 MiB/s ETA 00:00:00 \ [645/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 536.8 MiB/s ETA 00:00:00 \ [645/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 535.4 MiB/s ETA 00:00:00 \ [645/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 535.2 MiB/s ETA 00:00:00 \ [645/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 534.6 MiB/s ETA 00:00:00 \ [645/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 534.3 MiB/s ETA 00:00:00 \ [646/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 533.2 MiB/s ETA 00:00:00 \ [647/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 533.0 MiB/s ETA 00:00:00 \ [647/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 532.9 MiB/s ETA 00:00:00 \ [647/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 532.2 MiB/s ETA 00:00:00 \ [647/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 531.1 MiB/s ETA 00:00:00 \ [648/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 530.1 MiB/s ETA 00:00:00 \ [649/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 527.3 MiB/s ETA 00:00:00 \ [649/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 527.3 MiB/s ETA 00:00:00 \ [650/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 527.2 MiB/s ETA 00:00:00 \ [650/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 527.1 MiB/s ETA 00:00:00 \ [650/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 526.3 MiB/s ETA 00:00:00 \ [651/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 525.0 MiB/s ETA 00:00:00 \ [652/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 525.0 MiB/s ETA 00:00:00 \ [653/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 524.8 MiB/s ETA 00:00:00 \ [653/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 524.8 MiB/s ETA 00:00:00 \ [653/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 525.0 MiB/s ETA 00:00:00 \ [653/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 524.3 MiB/s ETA 00:00:00 \ [654/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 523.4 MiB/s ETA 00:00:00 \ [655/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 523.3 MiB/s ETA 00:00:00 \ [655/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 523.2 MiB/s ETA 00:00:00 \ [656/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 521.6 MiB/s ETA 00:00:00 \ [657/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 521.5 MiB/s ETA 00:00:00 \ [657/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 521.4 MiB/s ETA 00:00:00 \ [657/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 521.1 MiB/s ETA 00:00:00 \ [657/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 519.8 MiB/s ETA 00:00:00 \ [657/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 519.2 MiB/s ETA 00:00:00 \ [658/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 518.3 MiB/s ETA 00:00:00 \ [658/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 518.3 MiB/s ETA 00:00:00 \ [658/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 518.0 MiB/s ETA 00:00:00 \ [658/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 517.1 MiB/s ETA 00:00:00 \ [658/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 517.1 MiB/s ETA 00:00:00 \ [659/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 516.0 MiB/s ETA 00:00:00 \ [660/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 516.0 MiB/s ETA 00:00:00 \ [661/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 515.8 MiB/s ETA 00:00:00 \ [662/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 515.8 MiB/s ETA 00:00:00 \ [662/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 515.3 MiB/s ETA 00:00:00 \ [663/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 514.0 MiB/s ETA 00:00:00 \ [663/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 513.2 MiB/s ETA 00:00:00 \ [663/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 512.4 MiB/s ETA 00:00:00 \ [664/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 511.7 MiB/s ETA 00:00:00 \ [665/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 511.7 MiB/s ETA 00:00:00 \ [665/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 511.8 MiB/s ETA 00:00:00 \ [665/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 510.6 MiB/s ETA 00:00:00 \ [666/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 510.4 MiB/s ETA 00:00:00 \ [667/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 510.0 MiB/s ETA 00:00:00 \ [668/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 509.8 MiB/s ETA 00:00:00 \ [669/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 509.2 MiB/s ETA 00:00:00 \ [669/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 509.2 MiB/s ETA 00:00:00 \ [670/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 506.9 MiB/s ETA 00:00:00 \ [671/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 506.8 MiB/s ETA 00:00:00 \ [671/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 506.2 MiB/s ETA 00:00:00 \ [671/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 505.3 MiB/s ETA 00:00:00 \ [671/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 505.1 MiB/s ETA 00:00:00 \ [672/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 504.3 MiB/s ETA 00:00:00 \ [672/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 504.2 MiB/s ETA 00:00:00 \ [673/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 504.0 MiB/s ETA 00:00:00 \ [673/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 503.3 MiB/s ETA 00:00:00 \ [674/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 502.2 MiB/s ETA 00:00:00 \ [674/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 501.8 MiB/s ETA 00:00:00 \ [675/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 500.9 MiB/s ETA 00:00:00 \ [675/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 501.0 MiB/s ETA 00:00:00 \ [675/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 500.9 MiB/s ETA 00:00:00 \ [676/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 500.5 MiB/s ETA 00:00:00 \ [677/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 500.4 MiB/s ETA 00:00:00 \ [678/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 500.5 MiB/s ETA 00:00:00 \ [679/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 500.4 MiB/s ETA 00:00:00 \ [679/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 500.4 MiB/s ETA 00:00:00 \ [679/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 499.7 MiB/s ETA 00:00:00 \ [679/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 498.3 MiB/s ETA 00:00:00 \ [680/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 498.2 MiB/s ETA 00:00:00 \ [681/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 497.5 MiB/s ETA 00:00:00 \ [681/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 497.4 MiB/s ETA 00:00:00 \ [681/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 497.2 MiB/s ETA 00:00:00 \ [681/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 496.2 MiB/s ETA 00:00:00 \ [682/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 495.6 MiB/s ETA 00:00:00 \ [683/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 495.1 MiB/s ETA 00:00:00 \ [684/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 495.0 MiB/s ETA 00:00:00 \ [684/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 495.0 MiB/s ETA 00:00:00 \ [684/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 493.8 MiB/s ETA 00:00:00 \ [685/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 492.8 MiB/s ETA 00:00:00 \ [686/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 492.7 MiB/s ETA 00:00:00 \ [687/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 491.6 MiB/s ETA 00:00:00 \ [687/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 490.7 MiB/s ETA 00:00:00 \ [688/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 490.1 MiB/s ETA 00:00:00 \ [689/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 490.1 MiB/s ETA 00:00:00 \ [690/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 490.0 MiB/s ETA 00:00:00 \ [691/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 489.6 MiB/s ETA 00:00:00 \ [691/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 489.3 MiB/s ETA 00:00:00 \ [692/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 489.2 MiB/s ETA 00:00:00 \ [693/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 489.1 MiB/s ETA 00:00:00 \ [694/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 489.1 MiB/s ETA 00:00:00 \ [694/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 488.8 MiB/s ETA 00:00:00 \ [694/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 488.1 MiB/s ETA 00:00:00 \ [695/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 487.5 MiB/s ETA 00:00:00 \ [695/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 486.9 MiB/s ETA 00:00:00 \ [696/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 486.7 MiB/s ETA 00:00:00 \ [696/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 486.6 MiB/s ETA 00:00:00 \ [696/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 485.4 MiB/s ETA 00:00:00 \ [697/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 484.6 MiB/s ETA 00:00:00 \ [698/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 484.4 MiB/s ETA 00:00:00 \ [698/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 484.5 MiB/s ETA 00:00:00 \ [699/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 484.3 MiB/s ETA 00:00:00 \ [700/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 482.1 MiB/s ETA 00:00:00 \ [700/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 480.2 MiB/s ETA 00:00:00 \ [701/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 478.2 MiB/s ETA 00:00:00 \ [702/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 478.1 MiB/s ETA 00:00:00 \ [703/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 478.1 MiB/s ETA 00:00:00 \ [704/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 477.9 MiB/s ETA 00:00:00 \ [705/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 475.1 MiB/s ETA 00:00:00 \ [706/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 472.9 MiB/s ETA 00:00:00 \ [707/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 472.6 MiB/s ETA 00:00:00 \ [708/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 472.6 MiB/s ETA 00:00:00 \ [709/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 470.1 MiB/s ETA 00:00:00 \ [710/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 470.0 MiB/s ETA 00:00:00 \ [711/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 469.2 MiB/s ETA 00:00:00 \ [712/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 466.6 MiB/s ETA 00:00:00 \ [713/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 464.4 MiB/s ETA 00:00:00 \ [714/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 464.3 MiB/s ETA 00:00:00 \ [715/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 464.3 MiB/s ETA 00:00:00 \ [716/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 464.0 MiB/s ETA 00:00:00 \ [717/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 461.4 MiB/s ETA 00:00:00 | | [718/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 461.3 MiB/s ETA 00:00:00 | [719/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 461.3 MiB/s ETA 00:00:00 | [720/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 461.0 MiB/s ETA 00:00:00 | [721/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 459.8 MiB/s ETA 00:00:00 | [722/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 458.5 MiB/s ETA 00:00:00 | [723/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 458.5 MiB/s ETA 00:00:00 | [724/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 458.2 MiB/s ETA 00:00:00 | [725/725 files][ 7.3 GiB/ 7.3 GiB] 100% Done 452.3 MiB/s ETA 00:00:00 Step #8: Operation completed over 725 objects/7.3 GiB. Finished Step #8 PUSH DONE